Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/ddd.html#3mail@b.c

Overview

General Information

Sample URL:https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/ddd.html#3mail@b.c
Analysis ID:1526899
Tags:openphish
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on title match)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
HTTP GET or POST without a user agent
URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 2144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2016 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2012,i,12368780635287015991,5438475720437620939,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7100 --field-trial-handle=2012,i,12368780635287015991,5438475720437620939,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/ddd.html#3mail@b.c" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/ddd.html#3mail@b.cSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering

Phishing

barindex
Source: https://x.com/cloudflareMatcher: Template: cloudflare matched
Source: https://x.com/cloudflareHTTP Parser: Number of links: 0
Source: https://developers.cloudflare.com/r2/buckets/public-buckets/HTTP Parser: Base64 decoded: <svg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 14 14'><path d='M10.914 4.206a.583.583 0 0 0-.828 0L5.74 8.557 3.914 6.726a.596.596 0 0 0-.828.857l2.24 2.24a.583.583 0 0 0 .828 0l4.76-4.76a.583.583 0 0 0 0-.857Z'/></svg>
Source: https://x.com/cloudflareHTTP Parser: Title: Sign In - Google Accounts does not match URL
Source: https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/ddd.html#3mail@b.cSample URL: PII: 3mail@b.c
Source: https://www.cloudflarestatus.com/HTTP Parser: No favicon
Source: https://www.cloudflarestatus.com/HTTP Parser: No favicon
Source: https://x.com/cloudflareHTTP Parser: No favicon
Source: https://www.youtube.com/cloudflareHTTP Parser: No favicon
Source: https://x.com/cloudflareHTTP Parser: No <meta name="author".. found
Source: https://x.com/cloudflareHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49998 version: TLS 1.2
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/ces/p2
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/onboarding/sso_init.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: global trafficHTTP traffic detected: GET is not allowed on path /1.1/jot/client_event.json
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ddd.html HTTP/1.1Host: pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PbGlcux27oKLbkpggXZ9d8o9vMihIC9rWLM4D2GLg9g-1728229404-1.0.1.1-EKOw1HdVqHbNhDr.6p9bQIf2qKAjkov6mLxBrbGdAerOLzqGRPeWobmiQkTBhPaIENJzlOVclMVzurpJGNi83IA.GScNpaQrkSPI.n.Yvzw
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /r2/data-access/public-buckets/ HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r2/buckets/public-buckets/ HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_astro/props.B3dtTxWa.css HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/littlefoot.gfguEtjs.css HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/markdown.BUDM2zFm.css HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/modal.C53093l1.css HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/tailwind.BCma-_EX.css HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/FooterHeroBlock_astro_astro_type_style_index_0_lang.CIT07ZvH.css HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/otSDKStub.js HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PbGlcux27oKLbkpggXZ9d8o9vMihIC9rWLM4D2GLg9g-1728229404-1.0.1.1-EKOw1HdVqHbNhDr.6p9bQIf2qKAjkov6mLxBrbGdAerOLzqGRPeWobmiQkTBhPaIENJzlOVclMVzurpJGNi83IA.GScNpaQrkSPI.n.Yvzw
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_astro/hoisted2.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/page.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/Glossary.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/ListExamples.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/TunnelCalculator.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/Tabs.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/otSDKStub.js HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PbGlcux27oKLbkpggXZ9d8o9vMihIC9rWLM4D2GLg9g-1728229404-1.0.1.1-EKOw1HdVqHbNhDr.6p9bQIf2qKAjkov6mLxBrbGdAerOLzqGRPeWobmiQkTBhPaIENJzlOVclMVzurpJGNi83IA.GScNpaQrkSPI.n.Yvzw
Source: global trafficHTTP traffic detected: GET /public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/b1e05d49-f072-4bae-9116-bdb78af15448.json HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://developers.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_astro/GlossaryTooltip.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/page.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/hoisted2.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/logo.BU9hiExz.svg HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/Page.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/_astro/hoisted2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/Glossary.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/ListExamples.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/Head.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/_astro/hoisted2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/Head.astro_astro_type_script_index_1_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/_astro/hoisted2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/Head.astro_astro_type_script_index_2_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/_astro/hoisted2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/TunnelCalculator.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/Tabs.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://developers.cloudflare.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/b1e05d49-f072-4bae-9116-bdb78af15448.json HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PbGlcux27oKLbkpggXZ9d8o9vMihIC9rWLM4D2GLg9g-1728229404-1.0.1.1-EKOw1HdVqHbNhDr.6p9bQIf2qKAjkov6mLxBrbGdAerOLzqGRPeWobmiQkTBhPaIENJzlOVclMVzurpJGNi83IA.GScNpaQrkSPI.n.Yvzw
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_astro/ImageZoom.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/_astro/hoisted2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_astro/LanguageSelect.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/_astro/hoisted2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/logo.BU9hiExz.svg HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/Page.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_astro/GlossaryTooltip.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/DocSearch.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/_astro/hoisted2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/ThemeSelect.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/_astro/hoisted2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/Head.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/Head.astro_astro_type_script_index_2_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/MobileMenuToggle.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/_astro/hoisted2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/202407.2.0/otBannerSdk.js HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PbGlcux27oKLbkpggXZ9d8o9vMihIC9rWLM4D2GLg9g-1728229404-1.0.1.1-EKOw1HdVqHbNhDr.6p9bQIf2qKAjkov6mLxBrbGdAerOLzqGRPeWobmiQkTBhPaIENJzlOVclMVzurpJGNi83IA.GScNpaQrkSPI.n.Yvzw
Source: global trafficHTTP traffic detected: GET /_astro/Breadcrumbs.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/_astro/hoisted2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/MobileTableOfContents.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/_astro/hoisted2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/ImageZoom.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/LanguageSelect.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_astro/TableOfContents.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/_astro/hoisted2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/preload-helper.CLcXU_4U.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/_astro/hoisted2.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_astro/Head.astro_astro_type_script_index_1_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/ThemeSelect.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/DocSearch.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_astro/MobileMenuToggle.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/Breadcrumbs.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/MobileTableOfContents.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_astro/preload-helper.CLcXU_4U.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /_astro/index.qv16JarW.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://developers.cloudflare.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developers.cloudflare.com/_astro/DocSearch.astro_astro_type_script_index_0_lang.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_astro/TableOfContents.astro_astro_type_script_index_0_lang.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/018debfb-4917-76f1-8862-8a2f83812baa/en.json HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://developers.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/202407.2.0/otBannerSdk.js HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PbGlcux27oKLbkpggXZ9d8o9vMihIC9rWLM4D2GLg9g-1728229404-1.0.1.1-EKOw1HdVqHbNhDr.6p9bQIf2qKAjkov6mLxBrbGdAerOLzqGRPeWobmiQkTBhPaIENJzlOVclMVzurpJGNi83IA.GScNpaQrkSPI.n.Yvzw
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/202407.2.0/assets/otCommonStyles.css HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://developers.cloudflare.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://developers.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+11%3A43%3A37+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f77bfb93-c831-47b0-a848-64a476cf2be0&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fdevelopers.cloudflare.com%2Fr2%2Fbuckets%2Fpublic-buckets%2F
Source: global trafficHTTP traffic detected: GET /_astro/index.qv16JarW.js HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+11%3A43%3A38+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f77bfb93-c831-47b0-a848-64a476cf2be0&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fdevelopers.cloudflare.com%2Fr2%2Fbuckets%2Fpublic-buckets%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/018debfb-4917-76f1-8862-8a2f83812baa/en.json HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PbGlcux27oKLbkpggXZ9d8o9vMihIC9rWLM4D2GLg9g-1728229404-1.0.1.1-EKOw1HdVqHbNhDr.6p9bQIf2qKAjkov6mLxBrbGdAerOLzqGRPeWobmiQkTBhPaIENJzlOVclMVzurpJGNi83IA.GScNpaQrkSPI.n.Yvzw; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+11%3A43%3A38+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f77bfb93-c831-47b0-a848-64a476cf2be0&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fdevelopers.cloudflare.com%2Fr2%2Fbuckets%2Fpublic-buckets%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /public/vendor/onetrust/scripttemplates/202407.2.0/assets/otCommonStyles.css HTTP/1.1Host: ot.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PbGlcux27oKLbkpggXZ9d8o9vMihIC9rWLM4D2GLg9g-1728229404-1.0.1.1-EKOw1HdVqHbNhDr.6p9bQIf2qKAjkov6mLxBrbGdAerOLzqGRPeWobmiQkTBhPaIENJzlOVclMVzurpJGNi83IA.GScNpaQrkSPI.n.Yvzw; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+11%3A43%3A38+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f77bfb93-c831-47b0-a848-64a476cf2be0&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fdevelopers.cloudflare.com%2Fr2%2Fbuckets%2Fpublic-buckets%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.cloudflarestatus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/status/status_manifest-260e48dd9b8c9b04e8d6c6286f76aecb8ac22f273beea6dba3eee902141bcbfe.css HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cloudflarestatus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /packs/0.70a4d7fdc687806594d3.css HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cloudflarestatus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /page_display_customizations-custom_css_externals/7759/external20231128-45-1n5kkye.css HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cloudflarestatus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/register_subscription_form-589b657fec607087fc5c740c568270907310bc4f6aaa20256e70f01b103025ca.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflarestatus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/status_common-c1b99d73ee7ab0fea796bd170723c1daac1381095a7dd7501a38ce6f333d86b3.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflarestatus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/jquery-3.5.1.min-729e416557a365062a8a20f0562f18aa171da57298005d392312670c706c68de.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflarestatus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/status_manifest-6a7ae3a8e2e1b1e1d9466495faa0851c3f5fff938743f6501c900aa2a8792e8c.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflarestatus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /packs/common-26088bd668d868f5c673.chunk.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflarestatus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/register_subscription_form-589b657fec607087fc5c740c568270907310bc4f6aaa20256e70f01b103025ca.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /packs/globals-8e6e6442e772d9de9f72.chunk.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflarestatus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /packs/runtime-d706ca4615abb29d1ea6.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflarestatus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/status_common-c1b99d73ee7ab0fea796bd170723c1daac1381095a7dd7501a38ce6f333d86b3.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?onload=onloadCallback&render=explicit HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cloudflarestatus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/jquery-3.5.1.min-729e416557a365062a8a20f0562f18aa171da57298005d392312670c706c68de.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/v2/status.json HTTP/1.1Host: www.cloudflarestatus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.cloudflarestatus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /packs/runtime-d706ca4615abb29d1ea6.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /packs/globals-8e6e6442e772d9de9f72.chunk.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?onload=onloadCallback&render=explicit HTTP/1.1Host: www.recaptcha.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/status_manifest-6a7ae3a8e2e1b1e1d9466495faa0851c3f5fff938743f6501c900aa2a8792e8c.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api/v2/status.json HTTP/1.1Host: www.cloudflarestatus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /packs/common-26088bd668d868f5c673.chunk.js HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LcZ-b0UAAAAAENi956aWzynTT2ZJ80dGU3F80Op&co=aHR0cHM6Ly93d3cuY2xvdWRmbGFyZXN0YXR1cy5jb206NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=w51osx81zimb HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.cloudflarestatus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LcZ-b0UAAAAAENi956aWzynTT2ZJ80dGU3F80Op&co=aHR0cHM6Ly93d3cuY2xvdWRmbGFyZXN0YXR1cy5jb206NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=w51osx81zimbAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.recaptcha.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pages-favicon_logos/original/7809/J2LlHqT3qJl0bG9Alpgc HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflarestatus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/bframe?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&k=6LcZ-b0UAAAAAENi956aWzynTT2ZJ80dGU3F80Op HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.cloudflarestatus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.recaptcha.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /api HTTP/1.1Host: www.cloudflarestatus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.cloudflarestatus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pages-favicon_logos/original/7809/J2LlHqT3qJl0bG9Alpgc HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cloudflare/cloudflare-docs HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/status/status_manifest-260e48dd9b8c9b04e8d6c6286f76aecb8ac22f273beea6dba3eee902141bcbfe.css HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cloudflarestatus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=195944-195944If-Range: "a70d641af1bd33f86911209232e75995"
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/reload?k=6LcZ-b0UAAAAAENi956aWzynTT2ZJ80dGU3F80Op HTTP/1.1Host: www.recaptcha.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOypGGRuCCO-lZwIqcVgsGBmqaRGES91OyQvM8OIIcxm3XDgV1UrMnsF_wu0J67d1JHaX_eLwbMjQXAQHc7o
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/status/status_manifest-260e48dd9b8c9b04e8d6c6286f76aecb8ac22f273beea6dba3eee902141bcbfe.css HTTP/1.1Host: dka575ofm4ao0.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cloudflarestatus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=195944-210533If-Range: "a70d641af1bd33f86911209232e75995"
Source: global trafficHTTP traffic detected: GET /assets/light-3e154969b9f9.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/26727299?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/dark-9c5b7a476542.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/primer-primitives-4cf0d59ab51a.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/primer-fefb1a332c28.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/global-a2362f933f32.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/github-d1e3b63864f7.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/680496?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/83226960?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/70746074?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/101146722?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/92738954?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/repository-0f7cf89e325a.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/103445940?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/code-016b94b6763c.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/26727299?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/primer-react.a38d782b719dc67594c9.module.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/repos-overview.47b2222c697daf78496d.module.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/154613?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/75506267?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/wp-runtime-9bee736947cd.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/63585571?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/6799025?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/62246989?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/130055405?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/92738954?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/70746074?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/83226960?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/680496?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/101146722?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_dompurify_dist_purify_js-b73fdff77a4e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092-76666ec8c39f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /u/103445940?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_failbot_failbot_ts-aabfa4ec15fe.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/environment-d0410c4d2a74.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/18544?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/75506267?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/154613?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/63585571?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/wp-runtime-9bee736947cd.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-4aa4b0e95669.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/6799025?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/62246989?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-6d3967acd51c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092-76666ec8c39f.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/130055405?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195-53781cbc550f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_dompurify_dist_purify_js-b73fdff77a4e.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-e40ed7658a74.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-a164c5ea9f62.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_failbot_failbot_ts-aabfa4ec15fe.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/environment-d0410c4d2a74.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/18544?s=64&v=4 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1a841-8f251a0656e7.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f4b251-f7c3b6081b19.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-4aa4b0e95669.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-6d3967acd51c.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a-0cff18664748.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195-53781cbc550f.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158-7d460d5f7704.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cloudflare HTTP/1.1Host: x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/github-elements-c8c1f3c48c7e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/element-registry-be4dfc8273c2.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-e40ed7658a74.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60-8582b70cd5a9.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-a164c5ea9f62.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-634de60bacfa.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: x.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://x.com/cloudflareAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172822944128489063; guest_id_ads=v1%3A172822944128489063; personalization_id="v1_OF1iafRNf7NQqwI7Dm1MUQ=="; guest_id=v1%3A172822944128489063
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1-e6893db9c19e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630-67856ad29bae.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /x/migrate?tok=7b2265223a222f636c6f7564666c617265222c2274223a313732383232393434317d3124f7307c3596e6da7f5a722e8d8e33 HTTP/1.1Host: twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1a841-8f251a0656e7.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f4b251-f7c3b6081b19.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a-0cff18664748.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158-7d460d5f7704.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/github-elements-c8c1f3c48c7e.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/element-registry-be4dfc8273c2.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-9a8cd2-373766bf71f1.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_updatable-content_updatable-content_ts-3f4401350bd7.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-ab87c1d6c5c8.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-112600808cf9.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6-6faacedf87fe.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-634de60bacfa.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60-8582b70cd5a9.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-aeae6fcdf371.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1-e6893db9c19e.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cloudflare?mx=2 HTTP/1.1Host: x.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_OF1iafRNf7NQqwI7Dm1MUQ=="; guest_id_marketing=172822944232483484; guest_id_ads=172822944232483484; guest_id=172822944232483484; night_mode=2
Source: global trafficHTTP traffic detected: GET /assets/behaviors-f5e67dbe7c99.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/notifications-global-54f34167118d.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-96e856171702.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630-67856ad29bae.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_ref-selector_ts-00df584d9e79.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_updatable-content_updatable-content_ts-3f4401350bd7.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-ab87c1d6c5c8.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-112600808cf9.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/codespaces-3bf9ff7d0f93.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/26a0.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/vendor.62d18e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/en.a2da60ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-9a8cd2-373766bf71f1.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-cdab1b-03eba6ef6933.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-a6774a3bb897.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6-6faacedf87fe.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--b0e14d-a57a4c842e6f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-aeae6fcdf371.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/repositories-d27a99fb2b65.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-e73b311a14f1.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/main.f121d3ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/notifications-global-54f34167118d.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /emoji/v2/svg/26a0.svg HTTP/1.1Host: abs-0.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/code-menu-ab2b8d126a2a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/primer-react-c2abd9301d38.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/react-core-38a70e7c3127.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-96e856171702.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_ref-selector_ts-00df584d9e79.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/react-lib-7b7b5264f6c1.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/behaviors-f5e67dbe7c99.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/codespaces-3bf9ff7d0f93.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/octicons-react-45c3a19dd792.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-cdab1b-03eba6ef6933.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-a6774a3bb897.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55-1851acd376ff.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-46e1f260cd63.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-e73b311a14f1.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--b0e14d-a57a4c842e6f.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/repositories-d27a99fb2b65.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/code-menu-ab2b8d126a2a.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/notifications-subscriptions-menu-74dc9402b497.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hotkey_dist_index_js-no-d67c7f-bd7d077cdcb1.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_ui-commands_ui-commands_ts-4f6b14c4cf9a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/keyboard-shortcuts-dialog-0a7cffcc5a1e.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/i18n/en.a2da60ca.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/vendor.62d18e4a.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/sessions-f3ddee0032e4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/react-core-38a70e7c3127.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_tanstack_query-core_build_modern_query_js-node_modules_tanstack_react-qu-e4a133-25f9fad0b763.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55-1851acd376ff.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/react-lib-7b7b5264f6c1.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-46e1f260cd63.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/octicons-react-45c3a19dd792.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52-7aa5ebad499a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-d56e55-4533ead6a048.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/primer-react-c2abd9301d38.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_analytics-provider_analytics-provider_ts-ui_packages_aria-live_aria-live_ts-ui_pa-17c1b5-15d543eaf9e0.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_paths_index_ts-6d26e38db34f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_ref-selector_RefSelector_tsx-02f89169f75f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_commit-checks-status_index_ts-ui_packages_use-analytics_use-analytics_ts-ui_packa-51deed-5473b509efc1.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_code-view-shared_components_SharedMarkdownContent_tsx-ui_packages_copy-to-clipboa-b2118b-53fd9e2a3d94.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-53e534-f556cfc1bed5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_use-alive_use-alive_ts-ui_packages_code-dropdown-button_components_CodeDropdownBu-f58329-36fafde1f7a9.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/repos-overview-63b70e068491.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/cloudflare/cloudflare-docsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hotkey_dist_index_js-no-d67c7f-bd7d077cdcb1.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/notifications-subscriptions-menu-74dc9402b497.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_ui-commands_ui-commands_ts-4f6b14c4cf9a.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/keyboard-shortcuts-dialog-0a7cffcc5a1e.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/main.f121d3ea.js HTTP/1.1Host: abs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/Chirp-Bold.ebb56aba.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/Chirp-Regular.80fda27a.woff2 HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.Dropdown.78a54eca.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/ondemand.s.4243d62a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/sessions-f3ddee0032e4.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_tanstack_query-core_build_modern_query_js-node_modules_tanstack_react-qu-e4a133-25f9fad0b763.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52-7aa5ebad499a.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_analytics-provider_analytics-provider_ts-ui_packages_aria-live_aria-live_ts-ui_pa-17c1b5-15d543eaf9e0.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-d56e55-4533ead6a048.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ui_packages_paths_index_ts-6d26e38db34f.js HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.common.62ec115a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /responsive-web/client-web/modules.audio.2a5bb19a.js HTTP/1.1Host: abs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://x.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://x.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_612.2.drString found in binary or memory: "&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+Gb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: "&sig="+Lc+"&ad_cpn=[AD_CPN]&id="+Fh+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+ca},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Fh+"&avm="+ca+"&dc_pubid="+ca+"&dc_exteid="+Zb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+qd+"&cid="+da+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: "&uga="+yb+"&vm="+uf},videostatsDelayplayUrl:{baseUrl:"https://s.youtube.com/api/stats/delayplay?cl="+Ab+"&docid="+y+"&ei="+V+"&feature="+m+"&fexp="+lf+"&ns="+Ga+"&plid="+N+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Wd+"&el="+Ug+"&len="+rc+"&of="+cc+"&uga="+yb+"&vm="+uf},videostatsWatchtimeUrl:{baseUrl:"https://s.youtube.com/api/stats/watchtime?cl="+Ab+"&docid="+y+"&ei="+V+"&feature="+m+"&fexp="+lf+"&ns="+Ga+"&plid="+N+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+ equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: "=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Vc,openPopupAction:{popup:{aboutThisAdRenderer:{url:(MI.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ga+"&origin=www.youtube.com&ata_theme="+Eh,MI),trackingParams:Va+"="}},popupType:"DIALOG"}},trackingParams:Va+"="}}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: "="},trackingParams:Va+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:xj},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+Gb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],layoutId:"1ID7Gdwk2vV7OZ1A"}}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: "="}},hoverText:{runs:[{text:Fh}]},trackingParams:Va+"="}},adVideoId:qd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=video_companion_reshow_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:xj},isContentVideoCompanion:!0,associatedCompositePlayerBytesLayoutId:Oe}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Rk}}}],adBreakHeartbeatParams:"Q0FBJTNE",frameworkUpdates:{entityBatchUpdate:{mutations:[{entityKey:Fc, equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ga+"&origin=www.youtube.com&ata_theme="+Eh,kga),trackingParams:Va+"="}},popupType:"DIALOG"}},trackingParams:Va+"="}},hoverText:{runs:[{text:Tx}]},trackingParams:Va+"="}},adVideoId:qd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:lu},associatedCompositePlayerBytesLayoutId:Oe}}, equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: "https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ga+"&origin=www.youtube.com&ata_theme="+Eh,r0),trackingParams:Va+"="}},popupType:"DIALOG"}},icon:{iconType:"INFO_OUTLINE"},trackingParams:Va+"="}},hoverText:{runs:[{text:lu}]},trackingParams:Va+"="}},flyoutCtaRenderer:{flyoutCtaRenderer:{image:{thumbnail:{thumbnails:[{url:"https://yt3.ggpht.com/ytc/"+Ti+"=s176-c-k-c0x00ffffff-no-rj"}]},trackingParams:Va+"="},headline:{text:sP,isTemplated:!1,trackingParams:Va+"="},description:{text:No, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: $M.prototype.publish=function(a,b){return this.isDisposed()?!1:this.pubSub_.publish.apply(this.pubSub_,arguments)};var y_b=ka(["https://www.youtube.com/iframe_api"]),aN=function(){this.playerResolver_=Bi();this.playerPromise_=this.playerResolver_.promise;this.playerVars_=null;this.playbackEndedCallback_=Kg;this.playbackDurationSeconds_=0},z_b=function(a){var b=function(){return window.YT&&typeof window.YT.ready==="function"}; equals www.youtube.com (Youtube)
Source: chromecache_499.2.drString found in binary or memory: <li><a href="http://twitter.com/cloudflare">Twitter</a></li><li><a href="https://www.facebook.com/Cloudflare">Facebook</a></li><li><a href="https://www.linkedin.com/company/cloudflare/">LinkedIn </a></li><li><a href="https://www.instagram.com/cloudflare">Instagram </a></li> equals www.facebook.com (Facebook)
Source: chromecache_499.2.drString found in binary or memory: <li><a href="http://twitter.com/cloudflare">Twitter</a></li><li><a href="https://www.facebook.com/Cloudflare">Facebook</a></li><li><a href="https://www.linkedin.com/company/cloudflare/">LinkedIn </a></li><li><a href="https://www.instagram.com/cloudflare">Instagram </a></li> equals www.linkedin.com (Linkedin)
Source: chromecache_499.2.drString found in binary or memory: <li><a href="http://twitter.com/cloudflare">Twitter</a></li><li><a href="https://www.facebook.com/Cloudflare">Facebook</a></li><li><a href="https://www.linkedin.com/company/cloudflare/">LinkedIn </a></li><li><a href="https://www.instagram.com/cloudflare">Instagram </a></li> equals www.twitter.com (Twitter)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: Ab+";dc_dbm_token="+w+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+ca+";ord="+Ab+";dc_rui="+ca+";dc_exteid="+Zb+";dc_av="+ca+";dc_sk="+ca+";dc_ctype="+yb+";dc_pubid="+ca+";dc_btype=3?gclid="+ib+"&ase=2"},{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=video_card_endcap_action_headline_click"}],commandMetadata:{webCommandMetadata:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: Ab+";dc_trk_cid="+Ab+";dc_dbm_token="+w+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+ca+";ord="+Ab+";dc_rui="+ca+";dc_exteid="+be+";dc_av="+ca+";dc_sk="+ca+";dc_ctype="+yb+";dc_pubid="+ca+";dc_btype=3?gclid="+ib+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}],fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: Br(jtb);Br(ktb);function mtb(a){var b=a.animatedIconType;var c=a.active;var d=a.themeOverride;var e=a.animationRef===void 0?{}:a.animationRef;var g=a.staticIconFn;var k=function(){a:{var N=b();var O=d==null?void 0:d(),V;O=(O==null?void 0:O.useDarkTheme)||((V=Tl().resolve(Sl(pB)))==null?void 0:V());V=z("enable_cairo_refresh_signature_moments_web");switch(N){case"LIKE":N="animated_like_icon_";N=V?N+(O?"dark_v4":"light_v4"):N+(O?"v2_dark":"v2_light");N={lottiePlayerProps:{animationConfig:{name:N,path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: C+"____________"+D+"AxAA&sigh="+qd+"&cid="+da+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+ca+"&ns="+ca+"&event="+ca+"&device="+ca+"&content_v="+y+"&el="+Ug+"&ei="+V+"&devicever="+c+"&bti="+Gb+"&format="+Rd+"&break_type="+ca+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+ca+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+Xb+"&slot_pos="+ca+"&slot_len="+ca+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+sc+"&ad_len="+Uc+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: C+"____________"+D+"AxAA&sigh="+qd+"&cid="+da+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+Gb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],closePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+qd+"&cid="+da+"&label=adclose&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}], equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: DFb.prototype.openToast=function(){var a;(a=this.currentToast)!=null&&a.opened||(this.queue.length?(this.currentToast=this.queue.shift(),this.currentToast.open()):this.currentPersistentToast&&this.currentPersistentToast.open())};var GFb=new Rl("TOAST_MANAGER_TOKEN");var HFb=new Rl("IMAGE_ON_LOAD_HANDLER_TOKEN");var IFb=["https://fonts.gstatic.com","https://tv.youtube.com","https://www.gstatic.com","https://www.youtube.com"],JFb=Sj("wil_icon_max_concurrent_fetches",Infinity),KI=function(a,b){var c=this;this.iconSet=a;this.appDirection=b;this.responsePromises={};this.iconCache={};this.queuedResponseResolvers={};this.numFetches=this.counter=0;this.cacheStorageAvailable=!!Ja.caches;this.cacheStorageAsync=Promise.resolve(void 0);this.cacheStorageSync=void 0;this.requestAninmationFrameResolver=null;this.renderingMode= equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: Fh+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Fh+"&dc_pubid="+ca+"&dc_exteid="+Zb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+qd+"&cid="+da+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: HE.prototype.getUrl=function(a,b){return"https://www.gstatic.com/youtube/img/icons/web/"+b.style+"/"+a+"/v"+b.version+"/"+b.size+"px.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: N+".json",loop:!1,autoplay:!1,rendererSettings:{viewBoxOnly:!0,className:"animated-like-icon"}}},totalFrames:V?60:119,lazyLoad:!0};break a;case"NOTIFICATION_BELL":N={lottiePlayerProps:{animationConfig:{name:O?"notification_bell_dark":"notification_bell_light",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_"+(O?"dark":"light")+".json",loop:!1,autoplay:!1,rendererSettings:{className:"animated-subscribe-icon"}}},totalFrames:79,lazyLoad:!1};break a;}N=void 0}return N}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: Object.assign({},{name:"INCORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json",renderer:"svg"},I5b,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"26 26 80 80"}});a.correctnessAnimationProps=[];a.correctnessAnimationRefs=[];return a}; equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: Wd+"&el="+Ug+"&len="+rc+"&of="+cc+"&uga="+yb+"&vm="+uf},ptrackingUrl:{baseUrl:"https://www.youtube.com/ptracking?ei="+V+"&m="+Bb+"&oid="+cc+"&plid="+N+"&pltype="+Qv+"&ptchn="+cc+"&ptk="+H+"&video_id="+y},qoeUrl:{baseUrl:"https://s.youtube.com/api/stats/qoe?cl="+Ab+"&docid="+y+"&ei="+V+"&event="+Rk+"&feature="+m+"&fexp="+lf+"&ns="+Ga+"&plid="+N+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Wd},atrUrl:{baseUrl:"https://s.youtube.com/api/stats/atr?docid="+y+"&ei="+V+"&feature="+ equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: Zb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}],abandonPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+ equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: ["NOTIFICATION_BELL",{name:"notification_bell_light",nameDarkTheme:"notification_bell_dark",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"NOTIFICATION_BELL",totalFrames:79,lazyLoad:!1}]]);var imb=ka(["https://www.gstatic.com/external_hosted/lottie/lottie_light.js"]),jmb=Xg(imb),HA;function kmb(){return HA?HA:window.lottie?HA=Promise.resolve(window.lottie):HA=new Promise(function(a,b){var c=document.createElement("script");c.addEventListener("load",function(){a(lottie)}); equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: a.content.firstChild);return Xpc=a},{mode:Ez("kevlar_poly_si_batch_j044")?1:2});var Zpc;var $pc=Jw(wv("DELETE_FROM_DOWNLOADS",{},"Delete from downloads"));var aqc={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: a.content.firstChild);return Zic=a},{mode:1});var bjc;var cjc=function(){var a=J.apply(this,arguments)||this;a.rightSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg";a.rightSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg";a.leftSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg";a.leftSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg";a.leftSquiggly=a.leftSquigglyLight;a.rightSquiggly=a.rightSquigglyLight; equals www.youtube.com (Youtube)
Source: chromecache_803.2.drString found in binary or memory: a.content.firstChild);return bCc=a},{mode:1});var dCc;var Y_=function(){var a=J.apply(this,arguments)||this;a.dark=!1;a.headerBackgroundLight="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.headerBackgroundDark="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: a.content.firstChild);return bjc=a},{mode:1});var djc;var ejc=function(){var a=J.apply(this,arguments)||this;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.image0DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg";a.image0LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg";a.image1DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg";a.image1LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg"; equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: a.content.insertBefore(Y().content.cloneNode(!0),a.content.firstChild);return D5b=a},{mode:2});var H5b;var I5b={autoplay:!1,loop:!1},J5b={simpleText:""},K5b=function(){var a=J.apply(this,arguments)||this;a.isLoading=!1;a.usesPanelLockup=!1;a.enableRefreshWeb=z("enable_cairo_refresh_web");a.selectedItemIndex=-1;a.baseCorrectLottiePlayerAnimationConfig=Object.assign({},{name:"CORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json",renderer:"svg"},I5b,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"12 20 80 80"}});a.baseIncorrectLottiePlayerAnimationConfig= equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: a.content.insertBefore(Y().content.cloneNode(!0),a.content.firstChild);return fjc=a},{mode:1});var gjc;var JV=function(){var a=J.apply(this,arguments)||this;a.JSC$15324_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg";a.JSC$15324_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.squigglyBackground=a.JSC$15324_squigglyBackgroundLight;return a}; equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: a.content.insertBefore(Y().content.cloneNode(!0),a.content.firstChild);return gjc=a},{mode:Ez("kevlar_poly_si_batch_j056")?1:2});var hjc;var ijc=function(){var a=J.apply(this,arguments)||this;a.JSC$15327_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg";a.JSC$15327_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg";a.squigglyBackground=a.JSC$15327_squigglyBackgroundLight;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: a.image3DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg";a.image3LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg";a.image0SquigglyBackground=a.image0LightSquigglyBackground;a.image1SquigglyBackground=a.image1LightSquigglyBackground;a.image3SquigglyBackground=a.image3LightSquigglyBackground;return a}; equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"65",offsetEndMilliseconds:"30"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"51",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"LigQMVuP3nAx3LwQfSGhgYmqsEWANi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_START",adTimeOffset:{offsetStartMilliseconds:"330100",offsetEndMilliseconds:"594666"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"0",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"by"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"73",offsetEndMilliseconds:"64"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"67",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"cn"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"59",offsetEndMilliseconds:"8"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"26",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"fp"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"66",offsetEndMilliseconds:"35"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"98",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"go"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"14",offsetEndMilliseconds:"87"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"79",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nh"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:"25",offsetEndMilliseconds:"13"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"32",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"nl"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"50",offsetEndMilliseconds:"67"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"96",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ov"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"13",offsetEndMilliseconds:"2"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"52",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"ti"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"47",offsetEndMilliseconds:"84"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"uc"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"10",offsetEndMilliseconds:"zo"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"22",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wg"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"56",offsetEndMilliseconds:"86"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"25",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wi"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"34",offsetEndMilliseconds:"12"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"27",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: adSlotLoggingData:{serializedSlotAdServingDataEntry:"wz"}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:"84",offsetEndMilliseconds:"90"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"92",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: animationConfig:{name:"animated-actions-background",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_"+(ltb()?"dark":"light")+(z("enable_cairo_refresh_signature_moments_web")?"_v5":"")+".json"}}})}),d),Co(a,function(){return F(ktb,{lottiePlayerProps:{animationRef:c, equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: animationConfig:{name:"animated-actions-foreground",autoplay:!1,loop:!1,path:z("enable_cairo_refresh_signature_moments_web")?"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkles_"+(ltb()?"dark":"light")+"_v4.json":"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_"+(ltb()?"dark":"light")+".json"}}})}))} equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: b.includes("switchScreenSizeHack")||b.includes("yt_main_big_banner.js")||b.includes("YouTubeCenter.js")||b.includes("/mytube.js")||b.includes("JSON.parseWrapper")||b.includes("/inj_js/common.js")||b.includes("firebug-lite")||b.includes(".repl.co/")||b.includes("linkfix")||a.message.includes("Access is denied for this document")&&b.includes("<anonymous>")||a.message.includes("cannot be created in a document with origin 'https://www.youtube.com' and URL 'about:blank'")&&b.includes("<anonymous>"))return!0; equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: b:{d=/api\/stats\/ads/;var p,q,r,w;e=(m=hx().objectRepresentation.adPlacements)==null?void 0:(p=m[0])==null?void 0:(q=p.adPlacementRenderer)==null?void 0:(r=q.renderer)==null?void 0:(w=r.linearAdSequenceRenderer)==null?void 0:w.linearAds;if(e!=null&&e.length&&(m=A(e[0],CVa))&&(m=m.pings,m!=null&&m.impressionPings))for(p=[].concat(oa(m.impressionPings)),m.progressPings&&(p=[].concat(oa(p),oa(m.progressPings))),m=h(p),p=m.next();!p.done;p=m.next())if(p=p.value,p.baseUrl&&d.test(p.baseUrl)){m=p.baseUrl.replace("https://www.youtube.com", equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: c+"&m_pos_ms="+Rd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Eh}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:Rd,offsetEndMilliseconds:Rd},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+$b+"&token=ALHj"+W+"&index="+ca+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: c+"&m_pos_ms="+Rd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Oe}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_END",adTimeOffset:{offsetStartMilliseconds:yb,offsetEndMilliseconds:yb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+yb+"&token=ALHj"+W+"&index="+ca+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: c+"&m_pos_ms="+Rd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:na}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:Rd,offsetEndMilliseconds:Rd},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+$b+"&token=ALHj"+W+"&index="+ca+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: c+"&m_pos_ms="+Rd}},adSlotLoggingData:{serializedSlotAdServingDataEntry:xj}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:Rd,offsetEndMilliseconds:yb},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+$b+"&token=ALHj"+W+"&index="+ca+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: ca+"&cid="+da+"&ad_cpn=%5BAD_CPN%5D&sig="+U+"&adurl="+mf+"&label=video_click_to_advertiser_site&ctype="+$b+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:Va+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:Va+"="},abandonCommands:{commands:[{clickTrackingParams:Vc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+qd+"&cid="+da+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],thirdQuartilePings:[{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+Rd+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+qd+"&cid="+da+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+qd+"&cid="+da+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+Rd+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],unmutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=adunmute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+Rd+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Vc,commandExecutorCommand:{commands:[{clickTrackingParams:Vc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=video_card_endcap_impression"}],pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:Ug,isTemplated:!1,trackingParams:Va+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: completePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=videoplaytime100&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewTracking:{trafficType:"ACTIVE_VIEW_TRAFFIC_TYPE_VIDEO"}},clickthroughEndpoint:{clickTrackingParams:Vc, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: dY.prototype.navigateToAboutTheseResultsPage=function(){var a=Nb("https://www.youtube.com/howyoutubeworks/product-features/search/");a?kc(window,a,"_blank"):Hj(Error("Could not get url for 'About These Results' help center"))}; equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: da+"&label=adrewind&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+qd+"&cid="+da+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: endFullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=vast_exit_fullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"}],activeViewMeasurablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+Lc+"&ad_cpn=[AD_CPN]&id="+Fh+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avm="+ca},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Fh+"&avm="+ca+"&dc_pubid="+ca+"&dc_exteid="+ equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: ey&&ey.JSC$7551_snapshotAndFlush()}},b),(c.flush_logs={callback:function(){dm()}},c))}},NHb);var PHb={},QHb=(PHb.rendered={priority:0,callback:function(){var a=new uza;a.increment("STARTED");if(Ej("LOGGED_IN")&&Ej("SERVER_VERSION")!=="test"&&Ej("SERVER_VERSION")!=="dev"&&!aja()&&!$ia()){a.increment("EXECUTING");var b=document.createElement("iframe");b.style.display="none";sba(b,2,Ob("https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid="+Ej("INNERTUBE_CONTEXT_CLIENT_NAME")));document.body&&document.body.appendChild(b);a.increment("DONE")}}},PHb);var RHb={},SHb=(RHb.rendered={callback:function(){HCb().resume()}},RHb);var THb={acknowledgeChannelTouStrikeCommand:Nz(JG),addToPlaylistServiceEndpoint:Nz(FH),addToPlaylistEndpoint:Nz(FH),addUpcomingEventReminderEndpoint:Nz(YG),browseEndpoint:Nz(kCb),channelCreationFormEndpoint:Nz(CG),channelCreationServiceEndpoint:Nz(DG),claimLegacyYoutubeChannelEndpoint:Nz(pG),clearSearchHistoryEndpoint:Nz(QG),clearWatchHistoryEndpoint:Nz(RG),commerceActionCommand:Oz(bI),createBackstagePostEndpoint:Nz(jG),createCommentEndpoint:Nz(yG),createCommentReplyEndpoint:Nz(xG),createLiveChatPollEndpoint:Nz(ZG), equals www.youtube.com (Youtube)
Source: chromecache_803.2.drString found in binary or memory: f.created=function(){this.embedHost_=x6c[Ej("INNERTUBE_CLIENT_NAME")]||"www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: f.maybeInitializeQuizLotties=function(a){var b=this;this.isDarkTheme&&(this.baseCorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json",this.baseIncorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json");this.correctnessAnimationProps=a.map(function(c){return{animationConfig:c.isCorrect?b.baseCorrectLottiePlayerAnimationConfig:b.baseIncorrectLottiePlayerAnimationConfig, equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: fullscreenPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+qd+"&cid="+da+"&label=adfullscreen&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+Lc+"&ad_cpn=[AD_CPN]&id="+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: function D_b(a){if(a.urlEndpoint){if(a=Kj(a.urlEndpoint.url),a.adurl)return Tc(a.adurl)}else if(a.watchEndpoint)return"//www.youtube.com/watch?v="+a.watchEndpoint.videoId;return null} equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: function h9a(){var a,b,c,d,e,g,k,m,p,q,r;return t(function(w){switch(w.nextAddress){case 1:ua(w,2),a=h(w9a()),b=a.next();case 4:if(b.done)return w.return(1);d=c=b.value;e=d.jsonRepresentation;g=d.objectRepresentation;k=btoa(e);m="data:application/json;base64,"+k;p=new Request(m);Object.defineProperty(p,"url",{get:function(){return"https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=false"}}); equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: fy.prototype.remove=function(a){this.JSC$9703_expiringStorage.remove(a)};var Lbb=ka(["https://www.youtube.com/",""]),Mbb=ka(["https://studio.youtube.com/",""]);function Nbb(){if(Obb())fm(Error("persist identity iframe is inserted more than once"));else{var a=document.createElement("iframe");a.style.display="none";var b=b===void 0?window.location.href:b;var c=vj(Ej("PERSIST_IDENTITY_IFRAME_URL"));b=c?c:new URL(b).host.indexOf("studio")===0?Xg(Lbb,"persist_identity"):Xg(Mbb,"persist_identity");sba(a,1,b);a.id="persist_identity";var d;(d=document.body)==null||d.appendChild(a)}} equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: hoverText:{runs:[{text:xa}]},trackingParams:Va+"="}},adVideoId:qd,impressionPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+qd+"&cid="+da+"&label=video_companion_impression_tracking"}],adLayoutLoggingData:{serializedAdServingDataEntry:Rk},associatedCompositePlayerBytesLayoutId:Oe}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Qv}}},{adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_SELF_START"}},renderer:{actionCompanionAdRenderer:{headline:{text:qd, equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: if(b){var c=dmb.get(b);c||(c=[],dmb.set(b,c));var d=Ej("ELEMENT_POOL_CONFIG")||{};c.length>=(d[b]!==void 0?d[b]:Ej("ELEMENT_POOL_DEFAULT_CAP",0))||c.push(a)}else fm(new kk("Element pool should only handle custom elements:",a.nodeName))},dmb=new Map,fmb=0,emb=0;var hmb=z("enable_cairo_refresh_signature_moments_web"),GA=new Map([["FACE_HAPPY",{name:"animated_face_happy_light",nameDarkTheme:"animated_face_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_HAPPY",totalFrames:121,lazyLoad:!1}],["FACE_MEH",{name:"animated_face_meh_light", equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: if(b.includes("https://www.youtube.com"))return!1;a=b.split("\n");if(!a.length)return!1;if(a.length<=3&&b.includes("s.onloadeddata"))return!0;b=0;for(var c=h(a),d=c.next();!d.done;d=c.next())d=d.value,(d.includes("https://")||d.includes("http://"))&&b++;return b/a.length>.95}, equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: isTemplated:!0,trackingParams:Va+"="}},trackingParams:Va+"="}},adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,serviceEndpoint:{clickTrackingParams:Vc,openPopupAction:{popup:{aboutThisAdRenderer:{url:(LI.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ga+"&origin=www.youtube.com&ata_theme="+Eh,LI),trackingParams:Va+"="}},popupType:"DIALOG"}}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.drString found in binary or memory: l(Z$,J);f=Z$.prototype;f.created=function(){var a=Tl();z("kevlar_clear_duplicate_pref_cookie")&&ok(hi,function(){var b=Qh.get("PREF");b&&!/f\d=/.test(b)&&(b=Tj("kevlar_duplicate_pref_cookie_domain_override"),document.cookie=b?"PREF=null;domain="+b+";expires=Thu, 01 Jan 1970 00:00:01 GMT":"PREF=null;domain=.www.youtube.com;expires=Thu, 01 Jan 1970 00:00:01 GMT")}); equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: l(uO,J);uO.prototype.maybeLoadAnimationBackground=function(){this.useAnimationBackground?this.lottieAnimation||(this.lottieAnimation=lottie.loadAnimation({container:this.animationBackground,loop:!0,renderer:"svg",path:"https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json",autoplay:!0})):this.lottieAnimation&&this.lottieAnimation.destroy()}; equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: lottiePlayerProps:function(){var N="loading_animation_"+w();return{animationConfig:{name:N,path:"https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/"+N+".json",loop:!0,autoplay:!0}}}})),F("div",{class:"mini-app-splash-screen-view-model-wiz__timeout-message-container"},F(er,{cond:D},function(){return F("h3",{class:"mini-app-splash-screen-view-model-wiz__timeout-heading"},D)}),F("p",{class:UA("mini-app-splash-screen-view-model-wiz__timeout-message",(H["mini-app-splash-screen-view-model-wiz__timeout-message-fade-out"]= equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_UNHAPPY",totalFrames:121,lazyLoad:!1}],["FACE_VERY_HAPPY",{name:"animated_face_very_happy_light",nameDarkTheme:"animated_face_very_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_VERY_HAPPY", equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: lottiePlayerProps:{animationRef:k,animationConfig:{name:e.uniqueId+"-background",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_"+(dsb()?"dark":"light")+".json",rendererSettings:{viewBoxOnly:!0}}}}))}),F("div",{class:"smartimation__content"},a))} equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: loudnessDb:-3.7800007}]},playerAds:[{playerLegacyDesktopWatchAdsRenderer:{playerAdParams:{showContentThumbnail:!0,enabledEngageTypes:"3,6,4,5,17,1"},gutParams:{tag:"\\4061\\ytpwmpu"},showCompanion:!0,showInstream:!0,useGut:!0}}],playbackTracking:{videostatsPlaybackUrl:{baseUrl:"https://s.youtube.com/api/stats/playback?cl="+Ab+"&docid="+y+"&ei="+V+"&feature="+m+"&fexp="+lf+"&ns="+Ga+"&plid="+N+"&referrer=https%3A%2F%2Fwww.youtube.com%2F&sdetail=p%3A%2F&sourceid="+Wd+"&el="+Ug+"&len="+rc+"&of="+cc+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: m+"&len="+rc+"&ns="+Ga+"&plid="+N+"&ver="+ca,elapsedMediaTimeSeconds:5},videostatsScheduledFlushWalltimeSeconds:[10,20,30],videostatsDefaultFlushIntervalSeconds:40},captions:{playerCaptionsTracklistRenderer:{captionTracks:[{baseUrl:"https://www.youtube.com/api/timedtext?v="+y+"&caps="+Ea+"&opi="+Ab+"&xoaf="+ca+"&hl="+Ga+"&ip="+Xb+"&ipbits="+ca+"&expire="+mc+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+Xb+"&key="+Ea+"&lang="+Da,name:{simpleText:Ug},vssId:".en-US",languageCode:"en-US",isTranslatable:!0, equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: nameDarkTheme:"animated_face_meh_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_MEH",totalFrames:121,lazyLoad:!1}],["FACE_SAD",{name:"animated_face_sad_light",nameDarkTheme:"animated_face_sad_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json", equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: null?void 0:H.baseUrl);var N;q.push(p==null?void 0:(N=p.qoeUrl)==null?void 0:N.baseUrl);var O;q.push(p==null?void 0:(O=p.atrUrl)==null?void 0:O.baseUrl);y=h(q);for(C=y.next();!C.done;C=y.next())if((C=C.value)&&m.test(C)){y=C.replace("https://www.youtube.com","").replace("https://s.youtube.com","");break b}}y=void 0}y&&c.push({testUrl:""+Ja.location.origin+y,baseUrl:Ja.location.origin+"/feed/download",method:"GET"})}c=c.length!==0?c[Math.floor(Math.random()*c.length)]:void 0;return(a=c)?b.return(A9a(a.testUrl, equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_SAD",totalFrames:121,lazyLoad:!1}],["FACE_UNHAPPY",{name:"animated_face_unhappy_light",nameDarkTheme:"animated_face_unhappy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json", equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: pausePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+qd+"&cid="+da+"&label=adpause&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],rewindPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+qd+"&cid="+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: pingingEndpoint:{hack:!0}}]}}},skipButton:{skipButtonRenderer:{message:{text:qd,isTemplated:!1,trackingParams:Va+"="},trackingParams:Va+"="}},adLayoutLoggingData:{serializedAdServingDataEntry:qd},skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+qd+"&cid="+da+"&label=videoskipped&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid="+Ab+";dc_trk_cid="+Ab+";dc_dbm_token="+w+";ord="+mc+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+ca+";dc_rui="+ca+";dc_exteid="+Zb+";dc_av="+$b+";dc_sk="+ca+";dc_ctype="+yb+";dc_ref=http://www.youtube.com/video/"+qd+";dc_pubid="+ca+";dc_btype=23?gclid="+ib+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"},{baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: progressPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+qd+"&cid="+da+"&label=video_skip_shown&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]",offsetMilliseconds:5E3},{baseUrl:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+D+"AxAA&ase=2&num="+ca+"&cid="+da+"&ad_cpn=%5BAD_CPN%5D&sig="+U+"&adurl="+mf+"&ctype="+$b+"&ms=[CLICK_MS]&label=video_10s_engaged_view&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=",offsetMilliseconds:1E4, equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: qd+"&aqi="+V+"&ad_rmp="+ca+"&sli="+ca}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+yb+"&token=ALHj"+W+"&index="+ca+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+c+"&m_pos_ms="+Uc}},adSlotLoggingData:{serializedSlotAdServingDataEntry:Pm}}}, equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: resumePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=adresume&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],skipPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: return F("yt-smartimation",{class:osb(p,r,e)},Co(e.experimentEnabled,function(){return F("div",{class:"smartimation__border"},F(WA,{className:"smartimation__border-gradient",lottiePlayerProps:{animationRef:g,animationConfig:{name:e.uniqueId+"-border",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_"+(dsb()?"dark":"light")+(z("enable_cairo_refresh_signature_moments_web")?"_v2":"")+".json"}}}))}),Co(e.experimentEnabled&&r,function(){return F("div", equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: return F("yt-you-chat-user-turn",{class:"YtYouChatUserTurnHost"},F(er,{cond:b},function(){return F("div",{class:"YtYouChatUserTurnChoiceSelected"},F(MB,{text:b}))}),F("div",{class:"YtYouChatUserTurnUserMessage"},function(){return a.data().text}))});var Emc={animationConfig:{autoplay:!0,loop:!0,renderer:"svg",rendererSettings:{viewBoxOnly:!0,className:"YouChatRendererWizLoadingSvg"},name:"YOUCHAT_LOADER",path:"https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_comp_v1.json"}},Imc=yz(function(a){var b=a.turns,c=a.pending,d=function(q){var r;(r=a.actions)==null||r.call(a).onResponseReceived(q)},e=function(q,r){var w; equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: return F(er,{cond:d},function(){return F("div",{class:"YtwYouChatChipsDataChipWrapper",role:"button","on:click":k,tabindex:0,el:b},F("div",{class:"YtwYouChatChipsDataChip","data-disabled":a.disabled},g))})});var wmc={animationConfig:{autoplay:!1,loop:!1,renderer:"svg",rendererSettings:{viewBoxSize:"12 0 48 48"},name:"YOUCHAT_ICON",path:"https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_solo_v1.json"}},zmc=yz(function(a){var b=function(){var w;return(w=a.data().text)==null?void 0:w.content},c=function(){return a.data().webData},d=function(){var w,y; equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: rootVe:83769}},urlEndpoint:{url:"https://www.googleadservices.com/pagead/aclk?sa=L&ai=C"+C+"____________"+D+"AxAA&ase=2&num="+ca+"&cid="+da+"&ad_cpn=%5BAD_CPN%5D&sig="+U+"&adurl="+mf+"&label=video_click_to_advertiser_site&ctype="+$b+"&ms=[CLICK_MS]",target:"TARGET_NEW_WINDOW",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}},trackingParams:Va+"="}},durationMilliseconds:7E3,countdownRenderer:{timedPieCountdownRenderer:{trackingParams:Va+"="}},navigationEndpoint:{clickTrackingParams:Vc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+ equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: sc+"&ad_len="+Uc+"&ad_mt=[AD_MT]&ad_sys=YT%3AAdSense-Viral%2CAdSense-Viral&ad_v="+qd+"&aqi="+V+"&ad_rmp="+ca+"&sli="+ca}],errorPings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+qd+"&cid="+da+"&label=videoplayfailed[ERRORCODE]"}],mutePings:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+qd+"&cid="+da+"&label=admute&ad_mt=[AD_MT]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: this.bgChallenge=Bxb(a.bgChallenge);this.ttlSeconds=Cxb(iE(a.challenge||""));this.fetcher=function(b,c,d){return new ZFb(b,c,d)}(this.requestKey,z("par_at_ep")?["www.youtube.com", equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: totalFrames:121,lazyLoad:!1}],["LIKE",{name:"animated_like_light",nameDarkTheme:"animated_like_dark",path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+(hmb?"animated_like_icon_light_v4":"animated_like_icon_v2_light")+".json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/"+(hmb?"animated_like_icon_dark_v4":"animated_like_icon_v2_dark")+".json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"LIKE",totalFrames:hmb?60:119,lazyLoad:!0}], equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: trackName:""},{baseUrl:"https://www.youtube.com/api/timedtext?v="+y+"&caps="+Ea+"&opi="+Ab+"&xoaf="+ca+"&hl="+Ga+"&ip="+Xb+"&ipbits="+ca+"&expire="+mc+"&sparams=ip,ipbits,expire,v,caps,opi,xoaf&signature="+Xb+"&key="+Ea+"&kind="+Ea+"&lang="+Ga,name:{simpleText:Rk},vssId:"a.it",languageCode:"it",kind:"asr",isTranslatable:!0,trackName:""}],audioTracks:[{captionTrackIndices:[0,1],defaultCaptionTrackIndex:0,visibility:"UNKNOWN",hasDefaultTrack:!0,captionsInitialState:"CAPTIONS_INITIAL_STATE_OFF_RECOMMENDED"}], equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: trackingParams:Va+"=",adInfoRenderer:{adHoverTextButtonRenderer:{button:{buttonRenderer:{style:"STYLE_UNKNOWN",size:"SIZE_DEFAULT",isDisabled:!1,icon:{iconType:"INFO_OUTLINE"},navigationEndpoint:{clickTrackingParams:Vc,openPopupAction:{popup:{aboutThisAdRenderer:{url:(s0.privateDoNotAccessOrElseTrustedResourceUrlWrappedValue="https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A"+O+"&hl="+Ga+"&origin=www.youtube.com&ata_theme="+Eh,s0),trackingParams:Va+"="}},popupType:"DIALOG"}},trackingParams:Va+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: trackingParams:Va+"=",backgroundImage:{thumbnail:{thumbnails:[{url:""}]},trackingParams:Va+"="},abandonCommands:{commands:[{clickTrackingParams:Vc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+y+"&cid="+da+"&label=video_abandon&ad_mt=[AD_MT]&ad_tos=[AD_TOS]&ad_wat=[AD_WAT]&final=[FINAL]&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: var QBb={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif"}; equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: weight:0},{messageRegExp:/.*wtd-div.*/,weight:0},{messageRegExp:/.*Blocked a frame with origin "https:\/\/www.youtube.com" from accessing a cross-origin frame.*/,weight:0},{messageRegExp:/.*disguiseToken.*/,weight:0},{messageRegExp:/Identifier 'YTNonstop' has already been declared/,weight:1E3},{messageRegExp:/Cannot read properties of undefined (reading 'setTimeout')/,weight:0},{messageRegExp:/undefined is not an object \(evaluating 'this.\w+.setTimeout'\)/,weight:0},{messageRegExp:/BWB:Timeout/, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: weight:500},{callback:function(a){if(!a.stack)return!1;var b=a.stack.trim().split("\n");b.length&&b[0].endsWith("Error: "+a.message)&&b.shift();b.length&&b[b.length-1].includes("at window.onerror (")&&b.pop();if(!b.length)return!0;if(a.message==="Script error.")return b[0].includes("www.youtube.com")||b.length>=2&&b[0].startsWith("at new")&&b[1].startsWith("at window.onerror");if(a.message==="Unexpected token")return!0;a=h(b);for(b=a.next();!b.done;b=a.next())if(b=b.value,!(b.includes("<anonymous>")|| equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: y+"/maxresdefault.jpg",width:1280,height:720}]},embed:{iframeUrl:"https://www.youtube.com/embed/"+qd,width:1280,height:720},title:{simpleText:xj},description:{simpleText:xa},lengthSeconds:"1156",ownerProfileUrl:"http://www.youtube.com/@"+qd,externalChannelId:oc,isFamilySafe:!0,availableCountries:"AD AE AF AG AI AL AM AO AQ AR AS AT AU AW AX AZ BA BB BD BE BF BG equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: y,target:"TARGET_NEW_WINDOW"}},trackingParams:Va+"="}},trackingParams:Va+"="}}}},endscreen:{endscreenRenderer:{elements:[{endscreenElementRenderer:{style:"CHANNEL",image:{thumbnails:[{url:"https://yt3.ggpht.com/"+Na+"=s250-c-k-c0x00ffffff-no-rj",width:250,height:250},{url:"https://yt3.ggpht.com/"+Na+"=s400-c-k-c0x00ffffff-no-rj",width:400,height:400}]},icon:{thumbnails:[{url:"https://www.gstatic.com/youtube/img/annotations/youtube.png"}]},left:.030214407,width:.15438597,top:.37587035,aspectRatio:1, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"AD_PLACEMENT_KIND_MILLISECONDS",adTimeOffset:{offsetStartMilliseconds:Rd,offsetEndMilliseconds:Rd},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"10000",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei="+V+"&m_pos="+$b+"&token=ALHj"+W+"&index="+ca+"&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver="+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: {adPlacementRenderer:{config:{adPlacementConfig:{kind:"zf",adTimeOffset:{offsetStartMilliseconds:"63",offsetEndMilliseconds:"83"},hideCueRangeMarker:!0}},renderer:{adBreakServiceRenderer:{prefetchMilliseconds:"59",getAdBreakUrl:"https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVxobLOmsF6L503baqxgf8zHtyL78tfro_JRoNlfUoKtHWX2jso_GFC-H_ls4xj56iIKpT0KTxmL6pBydJcB_KTnotW1Kxo4HXObZOq6QB1pko2sTXpiLrkJms8CUEhtmyJi4JLbzgqpKLHDEPl661jo3yXCRv0JEFo_M8Kbs-NJqqhNk-CRJ_s8hTmbiMZPaPBDZtVQ-NB0zXsJDIwj2XvPAaTetL-zmXE540lFCFBTmjXZ_xJyO2NATx6lkN7RoJZL2oRwXCH1rZDjXoOvFwjXFWV9JSPwCRzajtfJUVyGROxkM6BX896KoL4rFXfYzJZBZ1QOvbMxJD4laKN5xMb5KPz5Jq54KXXO76NpvMuOlkHb5qf-k2-Z&index=2&cpn=[CPN]&lact=[LACT]&vis=[VIS]&ad_block=[AD_BLOCK]&tsla=[TSLA]&bid=[BISCOTTI_ID]&dt=[DT]&flash=[FLASH]&frm=[FRM]&ca_type=[CA_TYPE]&u_tz=[U_TZ]&u_his=[U_HIS]&u_java=[U_JAVA]&u_h=[U_H]&u_w=[U_W]&u_ah=[U_AH]&u_aw=[U_AW]&u_cd=[U_CD]&u_nplug=[U_NPLUG]&u_nmime=[U_NMIME]&p_w=[P_W]&p_h=[P_H]&c=WEB&cver=2.20231003.02.02&m_pos_ms=330200"}}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewFullyViewableAudibleHalfDurationPings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+Lc+"&ad_cpn=[AD_CPN]&id="+Fh+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]&avgm="+ca},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Fh+"&dc_pubid="+ca+"&dc_exteid="+Zb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],activeViewViewablePings:[{baseUrl:"https://www.youtube.com/pcs/activeview?xai="+q+"&sig="+Lc+"&ad_cpn=[AD_CPN]&id="+Fh+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]"},{baseUrl:"https://pagead2.googlesyndication.com/activeview_ext?id="+Fh+"&dc_pubid="+ca+"&dc_exteid="+Zb+"&acvw=[VIEWABILITY]&gv=[GOOGLE_VIEWABILITY]?"}], equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: {baseUrl:"https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid="+ca+";dc_exteid="+Zb+";met="+ca+";ecn"+ca+"="+ca+";etm1="+ca+";eid1="+yb+";acvw=[VIEWABILITY];gv=[GOOGLE_VIEWABILITY]?"}],pingingEndpoint:{hack:!0}}]},adRendererCommands:{impressionCommand:{clickTrackingParams:Vc,commandExecutorCommand:{commands:[{clickTrackingParams:Vc,loggingUrls:[{baseUrl:"https://www.youtube.com/pagead/interaction/?ai=C"+C+"____________"+D+"AxAA&sigh="+qd+"&cid="+da+"&label=video_card_endcap_impression"}], equals www.youtube.com (Youtube)
Source: chromecache_612.2.drString found in binary or memory: {baseUrl:"https://www.youtube.com/pagead/adview?ai=C"+C+"____________"+D+"AxAA&sigh="+qd+"&cid="+da+"&ad_cpn=[AD_CPN]&lact=[LACT]"},{baseUrl:"https://www.youtube.com/api/stats/ads?ver="+ca+"&ns="+ca+"&event="+ca+"&device="+ca+"&content_v="+y+"&el="+Ug+"&ei="+V+"&devicever="+c+"&bti="+Gb+"&format="+Rd+"&break_type="+ca+"&conn=[CONN]&cpn=[CPN]&lact=[LACT]&m_pos="+ca+"&mt=[MT]&p_h=[P_H]&p_w=[P_W]&rwt=[RWT]&sdkv="+Xb+"&slot_pos="+ca+"&slot_len="+ca+"&vis=[VIS]&vol=[VOL]&wt=[WT]&ad_cpn=[AD_CPN]&ad_id="+ equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: {instreamVideoAdRenderer:{skipOffsetMilliseconds:5E3,pings:{impressionPings:[{baseUrl:"https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid="+Ab+";dc_trk_cid="+Ab+";ord="+mc+";dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv="+ca+";dc_rui="+ca+";dc_exteid="+Zb+";dc_av="+$b+";dc_sk="+ca+";dc_ctype="+yb+";dc_ref=http://www.youtube.com/video/"+qd+";dc_pubid="+ca+";dc_btype=23?gclid="+ib+"&ase=2",attributionSrcMode:"ATTRIBUTION_SRC_MODE_LABEL_CHROME"}, equals www.youtube.com (Youtube)
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: {query:a.browseEndpoint.query})),e&&a.browseEndpoint.params&&(e=qr(e,{params:a.browseEndpoint.params}));else{if(a.urlEndpoint)return a.urlEndpoint.url;a.signInEndpoint?(e="https://accounts.google.com/ServiceLogin",d={},Rg.extend(d,b||{},{"continue":window.location.href.split("#")[0],action_handle_signin:!0,passive:!0}),b=d):a.uploadEndpoint?e="//www.youtube.com/upload":a.liveChatEndpoint?(e=a.liveChatEndpoint,d=Rg.clone(e),Ya(e.continuation)&&(g=Object.keys(e.continuation)[0],d.continuation=e.continuation[g].continuation), equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev
Source: global trafficDNS traffic detected: DNS query: www.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: developers.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: ot.www.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.cloudflarestatus.com
Source: global trafficDNS traffic detected: DNS query: dka575ofm4ao0.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: www.recaptcha.net
Source: global trafficDNS traffic detected: DNS query: github.com
Source: global trafficDNS traffic detected: DNS query: github.githubassets.com
Source: global trafficDNS traffic detected: DNS query: avatars.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: user-images.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: github-cloud.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: x.com
Source: global trafficDNS traffic detected: DNS query: abs.twimg.com
Source: global trafficDNS traffic detected: DNS query: api.twitter.com
Source: global trafficDNS traffic detected: DNS query: twitter.com
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: pbs.twimg.com
Source: global trafficDNS traffic detected: DNS query: api.x.com
Source: global trafficDNS traffic detected: DNS query: video.twimg.com
Source: global trafficDNS traffic detected: DNS query: abs-0.twimg.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/rum? HTTP/1.1Host: developers.cloudflare.comConnection: keep-aliveContent-Length: 1587sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://developers.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://developers.cloudflare.com/r2/buckets/public-buckets/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Sun, 06 Oct 2024 15:44:23 UTCperf: 7402827104server: tsa_bcache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: c3ecfccf29fae82dx-rate-limit-limit: 500x-rate-limit-reset: 1728230363x-rate-limit-remaining: 499strict-transport-security: max-age=631138519access-control-allow-origin: https://x.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 6x-connection-hash: fa87a41c67e15f7e73df2d67fe2b8f56cb8d05c2f9a7cd0dfc6cde0ea19fee45connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenperf: 7402827104cache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: 10944237bcf74585access-control-allow-origin: https://x.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 2x-connection-hash: dfbe1daae4f9e975e3e2a7d0e9118f4a761f48d19fee80b5c6fb9bacf4d070f0date: Sun, 06 Oct 2024 15:44:25 GMTserver: tsa_bconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Sun, 06 Oct 2024 15:44:26 UTCperf: 7402827104server: tsa_bcache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: 9cd466a2a8669ec6x-rate-limit-limit: 500x-rate-limit-reset: 1728230366x-rate-limit-remaining: 499strict-transport-security: max-age=631138519access-control-allow-origin: https://x.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 6x-connection-hash: d57465b016238c524ea0aa7de19df23b6579bdd04cfd3a32476f5d87a23e02b8connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Sun, 06 Oct 2024 15:44:30 UTCperf: 7402827104server: tsa_bcache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: 7af43d7efa0c4125x-rate-limit-limit: 500x-rate-limit-reset: 1728230370x-rate-limit-remaining: 499strict-transport-security: max-age=631138519access-control-allow-origin: https://x.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 6x-connection-hash: 1f1344376778f3ebd3de75209b7afac97636bbc9289c93224cd8193f07bb5064connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Sun, 06 Oct 2024 15:44:46 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: script-src 'report-sample' 'nonce-h4F6XieMKHcXemeQEKvo0w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /v3/signin/_/AccountsSignInUi/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com https://support.google.com/inapp/ https://www.google.com/tools/feedback/ https://www.gstatic.com/inproduct_help/ https://www.gstatic.com/support/content/;report-uri /v3/signin/_/AccountsSignInUi/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /v3/signin/_/AccountsSignInUi/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://www.google.com/tools/feedback/load.js https://www.google.com/tools/feedback/open.js https://www.gstatic.com/inproduct_help/service/lazy.min.js https://www.gstatic.com/inproduct_help/api/main.min.js https://www.gstatic.com/inproduct_help/chatsupport/chatsupport_button_v2.js https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js https://www.gstatic.com/uservoice/feedback/client/web/live/ https://www.google.com/tools/feedback/chat_load.js https://www.gstatic.com/uservoice/surveys/resources/prod/js/survey/ https://www.gstatic.com/feedback/js/ghelp/ https://www.gstatic.com/_/mss/boq-one-google/_/ https://www.gstatic.com/og/_/js/ https://apis.google.com/js/api.js https://apis.google.com/js/client.js https://www.googletagmanager.com/gtag/js https://www.google-analytics.com/analytics.js https://www.googletagmanager.com/gtag/destination https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.AccountsSignInUi.en.PqO-Y4U4tl0.es5.O/ https://apis.google.com/_/scs/abc-static/_/js/;report-uri /v3/signin/_/AccountsSignInUi/cspreport/fine-allowlistReport-To: {"group":"AccountsSignInUi","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/AccountsSignInUi"}]}Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInUi"Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Server: ESFX-XSS-Protection: 0X-Content-Type-Options: nosniffAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Accept-Ranges: noneVa
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Sun, 06 Oct 2024 15:44:47 UTCperf: 7402827104server: tsa_bcache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: 266617dd2b1f0f11x-rate-limit-limit: 500x-rate-limit-reset: 1728230370x-rate-limit-remaining: 498strict-transport-security: max-age=631138519access-control-allow-origin: https://x.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 5x-connection-hash: 543070001b3d838071ab498a9a49bccdc7cd0d5f149d71343487f1b99d2a6fd2connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Sun, 06 Oct 2024 15:44:49 UTCperf: 7402827104server: tsa_bcache-control: no-cache, no-store, max-age=0content-length: 0x-transaction-id: a37f34307f128f2dx-rate-limit-limit: 500x-rate-limit-reset: 1728230370x-rate-limit-remaining: 497strict-transport-security: max-age=631138519access-control-allow-origin: https://x.comaccess-control-allow-credentials: trueaccess-control-expose-headers: X-Twitter-Spotify-Access-Token,X-Twitter-Client-Version,X-Twitter-Diffy-Request-Key,X-Rate-Limit-Limit,X-TD-Mtime,X-Twitter-Client,Backoff-Policy,X-Rate-Limit-Remaining,Content-Length,X-Rate-Limit-Reset,X-Transaction-Id,X-Acted-As-User-Id,X-Twitter-Polling,X-Twitter-UTCOffset,X-Response-Timex-response-time: 6x-connection-hash: 4b669b0f1d07e24dba9c7c6769383c158b38f24b5f67adaa772d166cb2b50fdcconnection: close
Source: chromecache_920.2.drString found in binary or memory: http://bootstraptour.com/
Source: chromecache_631.2.dr, chromecache_730.2.dr, chromecache_664.2.drString found in binary or memory: http://feross.org
Source: chromecache_684.2.dr, chromecache_425.2.drString found in binary or memory: http://git.io/TrdQbw
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: http://hammerjs.github.io/
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: http://i1.ytimg.com/vi/
Source: chromecache_664.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: http://mathiasbynens.be/
Source: chromecache_664.2.drString found in binary or memory: http://momentjs.com/
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: http://mths.be/fromcodepoint
Source: chromecache_612.2.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_612.2.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_612.2.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_612.2.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_499.2.drString found in binary or memory: http://stspg.co:5000/Q0E
Source: chromecache_499.2.drString found in binary or memory: http://stspg.co:5000/Q0F
Source: chromecache_499.2.drString found in binary or memory: http://stspg.co:5000/Q0G
Source: chromecache_499.2.drString found in binary or memory: http://stspg.co:5000/Q0R
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_499.2.drString found in binary or memory: http://twitter.com/cloudflare
Source: chromecache_684.2.dr, chromecache_425.2.drString found in binary or memory: http://underscorejs.org
Source: chromecache_664.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_612.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_541.2.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: http://www.youtube.com/
Source: chromecache_612.2.drString found in binary or memory: http://www.youtube.com/video/
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11588_Loreal_Lancome_JP_Hashmoji2024/BF-11588_Loreal_Lancome_JP_H
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11611_MOC_Q324_Hashmoji/BF-11611_MOC_Q324_Hashmoji.png
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11618_SportsBoulevard_Q324_Hashmoji/BF-11618_SportsBoulevard_Q324
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi/BF-11686_Netf
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11687_NetflixJP_Gokuaku_Hashmoji2024/BF-11687_NetflixJP_Gokuaku_H
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashm
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11709_GenshinPaimon_Hashmoji2024/BF-11709_GenshinPaimon_Hashmoji2
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11710_GenshinKachina_Hashmoji2024/BF-11710_GenshinKachina_Hashmoj
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11711_GenshinKinich_Hashmoji2024/BF-11711_GenshinKinich_Hashmoji2
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmoj
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11713_Genshin_NatlanSunSign_Hashmoji2024/BF-11713_Genshin_NatlanS
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11751_Global_miHoYo_Final_Hashmoji_v2/BF-11751_Global_miHoYo_Fina
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11770_RacingMaster_JPLaunch_Hashmoji2024/BF-11770_RacingMaster_JP
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11790_COLOPL_Hashmoji/BF-11790_COLOPL_Hashmoji.png
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11804_NetEase_RacingMaster_2024Hashmoji2/BF-11804_NetEase_RacingM
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11821_lake_official__Custom_Like_after/BF-11821_lake_official__Cu
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11868_Schick_Hashmoji2024_V2/BF-11868_Schick_Hashmoji2024_V2.png
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11871_FANCLNew_calolimit_Hashmoji2024/BF-11871_FANCLNew_calolimit
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11901_AlatTechIce_Hashmoji2024/BF-11901_AlatTechIce_Hashmoji2024.
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11949_GlicoThailandPockyBox_Hashmoji2024_/BF-11949_GlicoThailandP
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11950_Riyadhseason_Hashmoji2024_/BF-11950_Riyadhseason_Hashmoji20
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-11952_drama_wowow_GoldenKamuyDrama_Hashmoji2024/BF-11952_drama_wo
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12013_SportsBlvdSA_SND24_HashmojiAfter/BF-12013_SportsBlvdSA_SND2
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12041_ATLUS_stud_zero_launch_Hashmoji2024_V2/BF-12041_ATLUS_stud_
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12061_iriam_official_Hashmoji2024_V2/BF-12061_iriam_official_Hash
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12090_silenthill_jp_Hashmoji2024/BF-12090_silenthill_jp_Hashmoji2
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF-12168_Aljazeera_Hashmoji2024_v1/BF-12168_Aljazeera_Hashmoji2024_v
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_11905_Hashmoji_Only_After_Aeromexico_90anos/BF_11905_Hashmoji_Onl
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_11915_Sabic_Homeland_Hashmoji_24_/BF_11915_Sabic_Homeland_Hashmoj
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12012_KFSHRC_National_Day_Hashmoji_2024_/BF_12012_KFSHRC_National
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12060_MOC_2024_SND_Hashmoji/BF_12060_MOC_2024_SND_Hashmoji.png
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/BF_12081_Matarat_ksa_Hashmoji_2024_/BF_12081_Matarat_ksa_Hashmoji_20
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/EWCWorldCupEmojiV2/EWCWorldCupEmojiV2.png
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/FureruMovie/FureruMovie.png
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/MediaInformationLiteracyWeeks_2020_ThinkBeforeSharing/MediaInformati
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/New_BF-11881_MEOVV_HashmojiAfter/New_BF-11881_MEOVV_HashmojiAfter.pn
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/ParamountPlusJA_TLR_June2024/ParamountPlusJA_TLR_June2024.png
Source: chromecache_934.2.drString found in binary or memory: https://abs.twimg.com/hashflags/heavenburnsred_July2024_BF-11558_after_v2/heavenburnsred_July2024_BF
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://accounts.google.com/AddSession
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://accounts.google.com/ServiceLogin
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid=
Source: chromecache_612.2.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackclk/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N1957659.127733GOOGLE-YOUTUBE/B29940965.366940103;dc_trk_aid
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://ad.doubleclick.net/ddm/trackimp/N444803.2428500DBMSITEID/B30029229.368252041;dc_trk_aid=
Source: chromecache_612.2.drString found in binary or memory: https://ade.googlesyndication.com/ddm/activity_ext/dc_pubid=
Source: chromecache_595.2.dr, chromecache_387.2.dr, chromecache_822.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/spf/2.4.0/LICENSE
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://angular.dev/license
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://angular.io/license
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://apis.google.com
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_959.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
Source: chromecache_499.2.drString found in binary or memory: https://blog.cloudflare.com
Source: chromecache_499.2.drString found in binary or memory: https://cdn.statuspage.io/se-v2.js
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://clients2.google.com/gr/gr_sync.js
Source: chromecache_1009.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_1009.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_499.2.drString found in binary or memory: https://community.atlassian.com/t5/Statuspage-articles/Attention-SMS-notifications-will-be-disabled-
Source: chromecache_499.2.drString found in binary or memory: https://community.cloudflare.com
Source: chromecache_499.2.drString found in binary or memory: https://dash.cloudflare.com/?to=/:account/support
Source: chromecache_499.2.drString found in binary or memory: https://developers.cloudflare.com/
Source: chromecache_1009.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_1009.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_1009.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_499.2.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaBold-27177fe9242acbe089276ee587feef781446667f
Source: chromecache_499.2.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaBold-622ea489d20e12e691663f83217105e957e2d3d0
Source: chromecache_499.2.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaBold-c8dc577ff7f76d2fc199843e38c04bb2e9fd1588
Source: chromecache_499.2.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaLight-0f094da9b301d03292f97db5544142a16f9f2dd
Source: chromecache_499.2.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaLight-e642ffe82005c6208632538a557e7f5dccb835c
Source: chromecache_499.2.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaLight-f0b2f7c12b6b87c65c02d3c1738047ea67a7607
Source: chromecache_499.2.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaRegular-2ee4c449a9ed716f1d88207bd1094e21b69e2
Source: chromecache_499.2.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaRegular-366d17769d864aa72f27defaddf591e460a1d
Source: chromecache_499.2.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaRegular-a40a469edbd27b65b845b8000d47445a17def
Source: chromecache_499.2.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaRegularIt-0bf83a850b45e4ccda15bd04691e3c47ae8
Source: chromecache_499.2.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaRegularIt-0c394ec7a111aa7928ea470ec0a67c44ebd
Source: chromecache_499.2.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaRegularIt-9e43859f8015a4d47d9eaf7bafe8d1e26e3
Source: chromecache_499.2.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaSemibold-09566917307251d22021a3f91fc646f3e45f
Source: chromecache_499.2.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaSemibold-86724fb2152613d735ba47c3f47a9ad2424b
Source: chromecache_499.2.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaSemibold-cf3e4eb7fbdf6fb83e526cc2a0141e55b010
Source: chromecache_499.2.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/jquery-3.5.1.min-729e416557a365062a8a20f0562f18aa171da57
Source: chromecache_499.2.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/status/status_manifest-260e48dd9b8c9b04e8d6c6286f76aecb8
Source: chromecache_499.2.drString found in binary or memory: https://dka575ofm4ao0.cloudfront.net/assets/status_manifest-6a7ae3a8e2e1b1e1d9466495faa0851c3f5fff93
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://docs.google.com/picker
Source: chromecache_892.2.drString found in binary or memory: https://docsearch.algolia.com
Source: chromecache_803.2.drString found in binary or memory: https://embeddedassistant-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssistant/YTAssi
Source: chromecache_803.2.drString found in binary or memory: https://embeddedassistant-frontend-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssista
Source: chromecache_803.2.drString found in binary or memory: https://embeddedassistant-frontend-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAs
Source: chromecache_803.2.drString found in binary or memory: https://embeddedassistant-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAssistant/Y
Source: chromecache_664.2.drString found in binary or memory: https://evilmartians.com/chronicles/postcss-8-plugin-migration
Source: chromecache_730.2.dr, chromecache_664.2.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_612.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300italic
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/
Source: chromecache_803.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_803.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_803.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_803.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://gamesnacks.com
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://garlo.com/enapa2%3Fgc_id%3D20599670093&label=video_click_to_advertiser_site&ctype=110
Source: chromecache_920.2.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://github.com/dmoscrop/fold-case
Source: chromecache_768.2.drString found in binary or memory: https://github.com/emn178/js-md5
Source: chromecache_768.2.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: chromecache_664.2.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
Source: chromecache_664.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_664.2.drString found in binary or memory: https://github.com/jsmreese/moment-duration-format
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_974.2.drString found in binary or memory: https://github.com/markedjs/marked.
Source: chromecache_974.2.drString found in binary or memory: https://github.com/nodeca/js-yaml
Source: chromecache_893.2.drString found in binary or memory: https://github.com/primer/github-syntax-theme-generator/blob/master/LICENSE)
Source: chromecache_664.2.drString found in binary or memory: https://github.com/twitter/typeahead.js
Source: chromecache_806.2.drString found in binary or memory: https://help.x.com/rules-and-policies/twitter-cookies
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://i.ytimg.com/an/
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://i.ytimg.com/sb/
Source: chromecache_612.2.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://i.ytimg.com/vi/AERLXaPKn_U/mqdefault.jpg
Source: chromecache_612.2.drString found in binary or memory: https://jnn-pa.googleapis.com/$rpc/google.internal.waa.v1.Waa/GenerateIT
Source: chromecache_664.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_664.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://mathiasbynens.be/
Source: chromecache_803.2.drString found in binary or memory: https://myaccount-autopush.corp.google.com
Source: chromecache_803.2.drString found in binary or memory: https://myaccount-dev.corp.google.com
Source: chromecache_803.2.drString found in binary or memory: https://myaccount-staging.corp.google.com
Source: chromecache_803.2.drString found in binary or memory: https://myaccount.google.com
Source: chromecache_803.2.drString found in binary or memory: https://oauth-redirect-sandbox.googleusercontent.com
Source: chromecache_803.2.drString found in binary or memory: https://oauth-redirect-test.googleusercontent.com
Source: chromecache_803.2.drString found in binary or memory: https://oauth-redirect.googleusercontent.com
Source: chromecache_664.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_612.2.drString found in binary or memory: https://pagead2.googlesyndication.com/activeview_ext?id=
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=dv&
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=17
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://play.google.com
Source: chromecache_612.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_1009.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_612.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://rr3---sn-n4v7sns7.googlevideo.com/videoplayback?expire=1697267654&source=youtube&requiressl=
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://s.youtube.com
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://s.youtube.com/api/stats/atr?docid=
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://s.youtube.com/api/stats/delayplay?cl=
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://s.youtube.com/api/stats/playback?cl=
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://s.youtube.com/api/stats/qoe?cl=
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://s.youtube.com/api/stats/watchtime?cl=
Source: chromecache_803.2.drString found in binary or memory: https://schema.org
Source: chromecache_612.2.drString found in binary or memory: https://ssl.gstatic.com/docs/doclist/images/icon_10_generic_list.png
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://studio.youtube.com/
Source: chromecache_499.2.drString found in binary or memory: https://support.cloudflare.com
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://support.google.com
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://support.google.com/
Source: chromecache_1009.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_1009.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_1009.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_1009.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_803.2.drString found in binary or memory: https://support.google.com/youtube/answer/9706180
Source: chromecache_803.2.drString found in binary or memory: https://support.google.com/youtube/answer/9706180?hl=en
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://support.google.com/youtube/bin/answer.py?answer=140536
Source: chromecache_692.2.drString found in binary or memory: https://support.x.com/articles/14016
Source: chromecache_692.2.drString found in binary or memory: https://support.x.com/articles/18311
Source: chromecache_692.2.drString found in binary or memory: https://support.x.com/articles/20172060
Source: chromecache_898.2.dr, chromecache_440.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.NetworkInstrument
Source: chromecache_583.2.dr, chromecache_486.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.UserProfile.18580
Source: chromecache_532.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.j
Source: chromecache_415.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AbsolutePower.143
Source: chromecache_847.2.dr, chromecache_516.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AppModules.d89da7
Source: chromecache_830.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioDock.af72bcb
Source: chromecache_782.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioOnlyVideoPla
Source: chromecache_884.2.dr, chromecache_739.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.f6
Source: chromecache_922.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.ExploreSidebar.af
Source: chromecache_751.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SideNav.e8d0899a.
Source: chromecache_955.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SignupModule.b618
Source: chromecache_513.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TimelineCardHandl
Source: chromecache_773.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TimelineRenderer.
Source: chromecache_883.2.dr, chromecache_802.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TweetCurationActi
Source: chromecache_995.2.dr, chromecache_551.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.WideLayout.6d8a09
Source: chromecache_952.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.richScribeAction.
Source: chromecache_940.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.tweetHandler.4a33
Source: chromecache_755.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loaders.video.PlayerHls1
Source: chromecache_502.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loaders.video.VideoPlaye
Source: chromecache_768.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/main.f121d3ea.js.map
Source: chromecache_605.2.dr, chromecache_798.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.common.62ec115a.
Source: chromecache_396.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.Dropdown.78a54e
Source: chromecache_382.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.InlinePlayer.f8
Source: chromecache_487.2.dr, chromecache_725.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.ProfileSidebar.
Source: chromecache_1017.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.s.4243d62a.js.m
Source: chromecache_900.2.dr, chromecache_480.2.dr, chromecache_990.2.dr, chromecache_694.2.dr, chromecache_723.2.dr, chromecache_667.2.dr, chromecache_535.2.dr, chromecache_397.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AccountAna
Source: chromecache_745.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AudioSpace
Source: chromecache_835.2.dr, chromecache_552.2.dr, chromecache_852.2.dr, chromecache_997.2.dr, chromecache_910.2.dr, chromecache_742.2.dr, chromecache_709.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Birdwatch~
Source: chromecache_1024.2.dr, chromecache_686.2.dr, chromecache_493.2.dr, chromecache_446.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Communitie
Source: chromecache_692.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ExtendedUs
Source: chromecache_564.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.JobSearch~
Source: chromecache_767.2.dr, chromecache_575.2.dr, chromecache_988.2.dr, chromecache_495.2.dr, chromecache_716.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.LiveEvent~
Source: chromecache_959.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Ocf~bundle
Source: chromecache_467.2.dr, chromecache_424.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ReaderMode
Source: chromecache_950.2.dr, chromecache_838.2.dr, chromecache_949.2.dr, chromecache_620.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.SettingsPr
Source: chromecache_744.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ShareJob~b
Source: chromecache_485.2.dr, chromecache_497.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Topics~bun
Source: chromecache_983.2.dr, chromecache_679.2.dr, chromecache_490.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.TwitterArt
Source: chromecache_410.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.UserFollow
Source: chromecache_951.2.dr, chromecache_826.2.dr, chromecache_441.2.dr, chromecache_904.2.dr, chromecache_533.2.dr, chromecache_806.2.dr, chromecache_556.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModules
Source: chromecache_828.2.dr, chromecache_602.2.dr, chromecache_401.2.dr, chromecache_946.2.dr, chromecache_422.2.dr, chromecache_447.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AudioDock~
Source: chromecache_1023.2.dr, chromecache_444.2.dr, chromecache_837.2.dr, chromecache_393.2.dr, chromecache_1018.2.dr, chromecache_607.2.dr, chromecache_771.2.dr, chromecache_592.2.dr, chromecache_608.2.dr, chromecache_909.2.dr, chromecache_508.2.dr, chromecache_469.2.dr, chromecache_640.2.dr, chromecache_969.2.dr, chromecache_461.2.dr, chromecache_390.2.dr, chromecache_626.2.dr, chromecache_459.2.dr, chromecache_452.2.dr, chromecache_685.2.dr, chromecache_906.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~b
Source: chromecache_630.2.dr, chromecache_1000.2.dr, chromecache_443.2.dr, chromecache_850.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DashMenu~l
Source: chromecache_678.2.dr, chromecache_629.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.SideNav~bu
Source: chromecache_534.2.dr, chromecache_733.2.dr, chromecache_827.2.dr, chromecache_375.2.dr, chromecache_631.2.dr, chromecache_730.2.dr, chromecache_943.2.dr, chromecache_498.2.dr, chromecache_863.2.dr, chromecache_869.2.dr, chromecache_573.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.Typeahead~
Source: chromecache_439.2.dr, chromecache_654.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.WideLayout
Source: chromecache_494.2.dr, chromecache_632.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.directMess
Source: chromecache_966.2.dr, chromecache_882.2.dr, chromecache_937.2.dr, chromecache_810.2.dr, chromecache_960.2.dr, chromecache_766.2.dr, chromecache_399.2.dr, chromecache_429.2.dr, chromecache_1004.2.dr, chromecache_993.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loaders.video.Vid
Source: chromecache_547.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.ComposeS
Source: chromecache_785.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.EmojiPic
Source: chromecache_746.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.InlinePl
Source: chromecache_383.2.dr, chromecache_372.2.dr, chromecache_448.2.dr, chromecache_484.2.dr, chromecache_673.2.dr, chromecache_790.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.Settings
Source: chromecache_684.2.dr, chromecache_425.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/vendor.62d18e4a.js.map
Source: chromecache_729.2.drString found in binary or memory: https://turbo.hotwired.dev/handbook/building#working-with-script-elements
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://tv.youtube.com
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_499.2.drString found in binary or memory: https://www.atlassian.com/software/statuspage?utm_campaign=www.cloudflarestatus.com&amp;utm_content=
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflare.com/about-overview/
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflare.com/application-services/products/
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflare.com/case-studies
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflare.com/join-our-team
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflare.com/login
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflare.com/network-map
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflare.com/partners
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflare.com/people
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflare.com/plans
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflare.com/press-center
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflare.com/sign-up
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflare.com/support
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflare.com/terms
Source: chromecache_499.2.dr, chromecache_651.2.drString found in binary or memory: https://www.cloudflarestatus.com
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflarestatus.com/
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflarestatus.com/api
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflarestatus.com/api/v2/components.json
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflarestatus.com/api/v2/incidents.json
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflarestatus.com/api/v2/incidents/unresolved.json
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflarestatus.com/api/v2/scheduled-maintenances.json
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflarestatus.com/api/v2/scheduled-maintenances/active.json
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflarestatus.com/api/v2/scheduled-maintenances/upcoming.json
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflarestatus.com/api/v2/status.json
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflarestatus.com/api/v2/summary.json
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflarestatus.com/history.atom
Source: chromecache_499.2.drString found in binary or memory: https://www.cloudflarestatus.com/history.rss
Source: chromecache_803.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.google.com
Source: chromecache_612.2.drString found in binary or memory: https://www.google.com/get/videoqualityreport/
Source: chromecache_612.2.drString found in binary or memory: https://www.google.com/get/videoqualityreport/?v=
Source: chromecache_612.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true
Source: chromecache_1009.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_612.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&ai=C3OQpfbUyZYWKL_Ken8RMFbClwAyRha6dc6fw7oP7EbaQHx
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_803.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5KBDVVN
Source: chromecache_803.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-TGBSZFB
Source: chromecache_1009.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_803.2.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/external_hosted/lottie/lottie_light.js
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_803.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/google_guarantee_grey600_48dp.png
Source: chromecache_803.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/local_shipping_grey600_48dp.png
Source: chromecache_803.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/location_on_grey600_48dp.png
Source: chromecache_803.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/undo_grey600_48dp.png
Source: chromecache_926.2.dr, chromecache_823.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/annotations/youtube.png
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/icons/web/
Source: chromecache_803.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_ai_2x.jpg
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/livestream/live_chat/lottie_animation/shimmer_background.json
Source: chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkles_
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_comp_v1.json
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/youchat_animations/progress_indicator_solo_v1.json
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg
Source: chromecache_499.2.drString found in binary or memory: https://www.recaptcha.net/recaptcha/enterprise.js?onload=onloadCallback&render=explicit
Source: chromecache_926.2.dr, chromecache_823.2.drString found in binary or memory: https://www.recaptcha.net/recaptcha/enterprise/
Source: chromecache_612.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.youtube.com/
Source: chromecache_612.2.drString found in binary or memory: https://www.youtube.com/aboutthisad?pf=web&source=youtube&reasons=A
Source: chromecache_612.2.drString found in binary or memory: https://www.youtube.com/api/stats/ads?ver=
Source: chromecache_612.2.drString found in binary or memory: https://www.youtube.com/api/timedtext?v=
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.youtube.com/embed/
Source: chromecache_612.2.drString found in binary or memory: https://www.youtube.com/get_midroll_info?ei=
Source: chromecache_612.2.drString found in binary or memory: https://www.youtube.com/get_midroll_info?ei=l3FgBarVGsIphxLPxuRduBc&m_pos=330&token=RLJjkrMhTDF1XyVx
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.youtube.com/howyoutubeworks/product-features/search/
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_612.2.drString found in binary or memory: https://www.youtube.com/pagead/adview?ai=C
Source: chromecache_612.2.drString found in binary or memory: https://www.youtube.com/pagead/interaction/?ai=C
Source: chromecache_612.2.drString found in binary or memory: https://www.youtube.com/pcs/activeview?xai=
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.youtube.com/ptracking?ei=
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://www.youtube.com/youtubei/v1/player?key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8&prettyPrint=f
Source: chromecache_959.2.drString found in binary or memory: https://x.com
Source: chromecache_390.2.drString found in binary or memory: https://x.com/i/broadcasts/$
Source: chromecache_390.2.drString found in binary or memory: https://x.com/i/events/$
Source: chromecache_390.2.drString found in binary or memory: https://x.com/i/moments/$
Source: chromecache_390.2.drString found in binary or memory: https://x.com/i/user/$
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://youtube.com
Source: chromecache_803.2.dr, chromecache_612.2.drString found in binary or memory: https://youtube.com/watch?v=
Source: chromecache_612.2.drString found in binary or memory: https://yt3.ggpht.com/
Source: chromecache_612.2.drString found in binary or memory: https://yt3.ggpht.com/ytc/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49998 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@28/996@80/51
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2012,i,12368780635287015991,5438475720437620939,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/ddd.html#3mail@b.c"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7100 --field-trial-handle=2012,i,12368780635287015991,5438475720437620939,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2012,i,12368780635287015991,5438475720437620939,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7100 --field-trial-handle=2012,i,12368780635287015991,5438475720437620939,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/ddd.html#3mail@b.c100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.js0%URL Reputationsafe
https://support.google.com0%URL Reputationsafe
http://underscorejs.org0%URL Reputationsafe
http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_0%URL Reputationsafe
https://apis.google.com/js/api.js0%URL Reputationsafe
http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmoj0%URL Reputationsafe
http://mathiasbynens.be/0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11751_Global_miHoYo_Final_Hashmoji_v2/BF-11751_Global_miHoYo_Fina0%URL Reputationsafe
https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashm0%URL Reputationsafe
https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.j0%URL Reputationsafe
https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.UserProfile.6ba4be2a.js0%URL Reputationsafe
https://angular.dev/license0%URL Reputationsafe
https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModules0%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
static.cloudflareinsights.com
104.16.80.73
truefalse
    unknown
    developers.cloudflare.com
    104.16.4.189
    truefalse
      unknown
      avatars.githubusercontent.com
      185.199.110.133
      truefalse
        unknown
        dualstack.video.twitter.map.fastly.net
        146.75.120.158
        truefalse
          unknown
          www.recaptcha.net
          142.250.186.67
          truefalse
            unknown
            www-cloudflarestatus-com-f7516c72-2f5c-4899-994d-1f27c4a052d1.saas.atlassian.com
            143.204.98.111
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                github.githubassets.com
                185.199.109.154
                truefalse
                  unknown
                  ot.www.cloudflare.com
                  104.16.123.96
                  truefalse
                    unknown
                    tpop-api.twitter.com
                    104.244.42.194
                    truefalse
                      unknown
                      t.co
                      172.66.0.227
                      truefalse
                        unknown
                        twimg.twitter.map.fastly.net
                        146.75.120.159
                        truefalse
                          unknown
                          www.google.com
                          142.250.186.132
                          truefalse
                            unknown
                            twitter.com
                            104.244.42.65
                            truefalse
                              unknown
                              a.nel.cloudflare.com
                              35.190.80.1
                              truefalse
                                unknown
                                github.com
                                140.82.121.4
                                truefalse
                                  unknown
                                  tpop-api.x.com
                                  104.244.42.66
                                  truefalse
                                    unknown
                                    s-part-0017.t-0009.t-msedge.net
                                    13.107.246.45
                                    truefalse
                                      unknown
                                      dka575ofm4ao0.cloudfront.net
                                      18.244.20.99
                                      truefalse
                                        unknown
                                        s3-w.us-east-1.amazonaws.com
                                        3.5.25.154
                                        truefalse
                                          unknown
                                          www.cloudflare.com
                                          104.16.123.96
                                          truefalse
                                            unknown
                                            dualstack.twimg.twitter.map.fastly.net
                                            146.75.120.159
                                            truefalse
                                              unknown
                                              abs-zero.twimg.com
                                              104.244.43.131
                                              truefalse
                                                unknown
                                                pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev
                                                172.66.0.235
                                                truefalse
                                                  unknown
                                                  user-images.githubusercontent.com
                                                  185.199.109.133
                                                  truefalse
                                                    unknown
                                                    x.com
                                                    104.244.42.193
                                                    truefalse
                                                      unknown
                                                      geolocation.onetrust.com
                                                      172.64.155.119
                                                      truefalse
                                                        unknown
                                                        github-cloud.s3.amazonaws.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          abs.twimg.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            www.cloudflarestatus.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              abs-0.twimg.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                api.twitter.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  video.twimg.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    pbs.twimg.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      api.x.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        NameMaliciousAntivirus DetectionReputation
                                                                        https://dka575ofm4ao0.cloudfront.net/assets/status_manifest-6a7ae3a8e2e1b1e1d9466495faa0851c3f5fff938743f6501c900aa2a8792e8c.jsfalse
                                                                          unknown
                                                                          https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.jsfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://video.twimg.com/amplify_video/1842627065851392002/aud/mp4a/3000/6000/128000/X6I3eX1Rx1uoCD6k.m4sfalse
                                                                            unknown
                                                                            https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.2433e2ba.jsfalse
                                                                              unknown
                                                                              https://abs.twimg.com/responsive-web/client-web/loader.NewTweetsPill.1180970a.jsfalse
                                                                                unknown
                                                                                https://abs.twimg.com/responsive-web/client-web/ondemand.LottieWeb.bcf9974a.jsfalse
                                                                                  unknown
                                                                                  https://github.githubassets.com/assets/repository-0f7cf89e325a.cssfalse
                                                                                    unknown
                                                                                    https://pbs.twimg.com/media/GY6kOSVWAAAOIjT?format=jpg&name=smallfalse
                                                                                      unknown
                                                                                      https://avatars.githubusercontent.com/u/18544?s=64&v=4false
                                                                                        unknown
                                                                                        https://github.githubassets.com/assets/notifications-subscriptions-menu-74dc9402b497.jsfalse
                                                                                          unknown
                                                                                          https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerMiniUI~loaders.video.VideoPlayerEventsUI.81db582a.jsfalse
                                                                                            unknown
                                                                                            https://abs.twimg.com/responsive-web/client-web/ondemand.ProfileSidebar.2b5e5e2a.jsfalse
                                                                                              unknown
                                                                                              https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~loaders.video.PlayerBase~loader.MediaPrevi.cb6bf63a.jsfalse
                                                                                                unknown
                                                                                                https://avatars.githubusercontent.com/u/63585571?s=64&v=4false
                                                                                                  unknown
                                                                                                  https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..5b89ca6a.jsfalse
                                                                                                    unknown
                                                                                                    https://abs.twimg.com/responsive-web/client-web/shared~loader.WideLayout~loader.ProfileClusterFollow.d0bbc1ea.jsfalse
                                                                                                      unknown
                                                                                                      https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl.5455e27a.jsfalse
                                                                                                        unknown
                                                                                                        https://abs.twimg.com/responsive-web/client-web/shared~bundle.ExtendedUserProfile~bundle.UserProfile.7c0c4f4a.jsfalse
                                                                                                          unknown
                                                                                                          https://developers.cloudflare.com/_astro/littlefoot.gfguEtjs.cssfalse
                                                                                                            unknown
                                                                                                            https://developers.cloudflare.com/_astro/ImageZoom.astro_astro_type_script_index_0_lang.jsfalse
                                                                                                              unknown
                                                                                                              https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa.bbc1529a.jsfalse
                                                                                                                unknown
                                                                                                                https://avatars.githubusercontent.com/u/70746074?s=64&v=4false
                                                                                                                  unknown
                                                                                                                  https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.jsfalse
                                                                                                                    unknown
                                                                                                                    https://github.githubassets.com/assets/repositories-d27a99fb2b65.jsfalse
                                                                                                                      unknown
                                                                                                                      https://x.com/x/migratefalse
                                                                                                                        unknown
                                                                                                                        https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.jsfalse
                                                                                                                          unknown
                                                                                                                          https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.d4c05fca.jsfalse
                                                                                                                            unknown
                                                                                                                            https://abs.twimg.com/responsive-web/client-web/shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B.8d67843a.jsfalse
                                                                                                                              unknown
                                                                                                                              https://developers.cloudflare.com/_astro/FooterHeroBlock_astro_astro_type_style_index_0_lang.CIT07ZvH.cssfalse
                                                                                                                                unknown
                                                                                                                                https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.jsfalse
                                                                                                                                  unknown
                                                                                                                                  https://developers.cloudflare.com/r2/buckets/public-buckets/false
                                                                                                                                    unknown
                                                                                                                                    https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-aabfa4ec15fe.jsfalse
                                                                                                                                      unknown
                                                                                                                                      https://developers.cloudflare.com/_astro/hoisted2.jsfalse
                                                                                                                                        unknown
                                                                                                                                        https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi.20a474da.jsfalse
                                                                                                                                          unknown
                                                                                                                                          https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-ab87c1d6c5c8.jsfalse
                                                                                                                                            unknown
                                                                                                                                            https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer.8137c55a.jsfalse
                                                                                                                                              unknown
                                                                                                                                              https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-b73fdff77a4e.jsfalse
                                                                                                                                                unknown
                                                                                                                                                https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/ddd.htmlfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://abs.twimg.com/responsive-web/client-web/bundle.NetworkInstrument.1004095a.jsfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.jsfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://abs.twimg.com/responsive-web/client-web/loader.HWCard.d15a1daa.jsfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://github.githubassets.com/assets/primer-react-c2abd9301d38.jsfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://pbs.twimg.com/profile_banners/32499999/1727775939/600x200false
                                                                                                                                                            unknown
                                                                                                                                                            https://developers.cloudflare.com/_astro/ListExamples.astro_astro_type_script_index_0_lang.jsfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://github.githubassets.com/assets/primer-react.a38d782b719dc67594c9.module.cssfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://dka575ofm4ao0.cloudfront.net/packs/common-26088bd668d868f5c673.chunk.jsfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.youtube.com/s/desktop/e6683cb8/jsbin/network.vflset/network.jsfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-53e534-f556cfc1bed5.jsfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.UserProfile.6ba4be2a.jsfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://github.githubassets.com/assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55-1851acd376ff.jsfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://abs.twimg.com/responsive-web/client-web/loader.AudioOnlyVideoPlayer.f013ad8a.jsfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://abs.twimg.com/responsive-web/client-web/loader.TimelineCardHandler.4010b5aa.jsfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle.3b27748a.jsfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://abs.twimg.com/responsive-web/client-web/ondemand.s.4243d62a.jsfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://developers.cloudflare.com/_astro/props.B3dtTxWa.cssfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                  https://support.google.comchromecache_803.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://underscorejs.orgchromecache_684.2.dr, chromecache_425.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://support.x.com/articles/14016chromecache_692.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.TimelineRenderer.chromecache_773.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.cloudflarestatus.com/api/v2/components.jsonchromecache_499.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://polymer.github.io/AUTHORS.txtchromecache_612.2.drfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://support.google.com/recaptcha/#6175971chromecache_1009.2.drfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://s.youtube.comchromecache_803.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SignupModule.b618chromecache_955.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://i.ytimg.com/an/chromecache_803.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://www.cloudflarestatus.com/api/v2/scheduled-maintenances/upcoming.jsonchromecache_499.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://abs.twimg.com/hashflags/BF-11662_Com2us_summoners_STAFF_Branding_Q324_after/BF-11662_Com2us_chromecache_934.2.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://openjsf.org/chromecache_664.2.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://abs.twimg.com/hashflags/BF-11949_GlicoThailandPockyBox_Hashmoji2024_/BF-11949_GlicoThailandPchromecache_934.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://support.google.com/recaptchachromecache_1009.2.drfalse
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.cloudflarestatus.com/api/v2/scheduled-maintenances/active.jsonchromecache_499.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://abs.twimg.com/hashflags/BF-11628_fgoproject_9thAnniversary_Hashmoji2024/BF-11628_fgoproject_chromecache_934.2.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.ProfileSidebar.chromecache_487.2.dr, chromecache_725.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.google.com/recaptcha/api.js?trustedtypes=truechromecache_612.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://apis.google.com/js/api.jschromecache_803.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://polymer.github.io/PATENTS.txtchromecache_612.2.drfalse
                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://s.youtube.com/api/stats/qoe?cl=chromecache_803.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://abs.twimg.com/hashflags/BF-11712_GenshinMualani_Hashmoji2024/BF-11712_GenshinMualani_Hashmojchromecache_934.2.drfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaSemibold-86724fb2152613d735ba47c3f47a9ad2424bchromecache_499.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.cloudflare.com/network-mapchromecache_499.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://mathiasbynens.be/chromecache_803.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://underscorejs.org/LICENSEchromecache_664.2.drfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://abs.twimg.com/hashflags/BF-11751_Global_miHoYo_Final_Hashmoji_v2/BF-11751_Global_miHoYo_Finachromecache_934.2.drfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaRegular-a40a469edbd27b65b845b8000d47445a17defchromecache_499.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://youtube.com/watch?v=chromecache_803.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.cloudflare.com/termschromecache_499.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.youtube.com/pcs/activeview?xai=chromecache_612.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://abs.twimg.com/hashflags/BF-11708_NetflixJP_Weare_Hashmoji2024/BF-11708_NetflixJP_Weare_Hashmchromecache_934.2.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://s.youtube.com/api/stats/watchtime?cl=chromecache_803.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://abs.twimg.com/hashflags/BF-11950_Riyadhseason_Hashmoji2024_/BF-11950_Riyadhseason_Hashmoji20chromecache_934.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.jchromecache_532.2.drfalse
                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://play.google.comchromecache_803.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.f6chromecache_884.2.dr, chromecache_739.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://github.com/markedjs/marked.chromecache_974.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://angular.dev/licensechromecache_803.2.dr, chromecache_612.2.drfalse
                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModuleschromecache_951.2.dr, chromecache_826.2.dr, chromecache_441.2.dr, chromecache_904.2.dr, chromecache_533.2.dr, chromecache_806.2.dr, chromecache_556.2.drfalse
                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://x.com/i/broadcasts/$chromecache_390.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://cloud.google.com/contactchromecache_1009.2.drfalse
                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SideNav.e8d0899a.chromecache_751.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://abs.twimg.com/hashflags/BF_12060_MOC_2024_SND_Hashmoji/BF_12060_MOC_2024_SND_Hashmoji.pngchromecache_934.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                      142.250.186.67
                                                                                                                                                                                                                                      www.recaptcha.netUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      146.75.120.159
                                                                                                                                                                                                                                      twimg.twitter.map.fastly.netSweden
                                                                                                                                                                                                                                      30051SCCGOVUSfalse
                                                                                                                                                                                                                                      146.75.120.158
                                                                                                                                                                                                                                      dualstack.video.twitter.map.fastly.netSweden
                                                                                                                                                                                                                                      30051SCCGOVUSfalse
                                                                                                                                                                                                                                      104.16.80.73
                                                                                                                                                                                                                                      static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      185.199.109.133
                                                                                                                                                                                                                                      user-images.githubusercontent.comNetherlands
                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                      104.244.43.131
                                                                                                                                                                                                                                      abs-zero.twimg.comUnited States
                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                      172.66.0.235
                                                                                                                                                                                                                                      pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.devUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      35.190.80.1
                                                                                                                                                                                                                                      a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      104.16.2.189
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      104.16.124.96
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      142.250.184.195
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.250.186.35
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.250.186.36
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      108.177.15.84
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      74.125.133.84
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      185.199.109.154
                                                                                                                                                                                                                                      github.githubassets.comNetherlands
                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                      104.244.42.130
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      13414TWITTERUSfalse
                                                                                                                                                                                                                                      172.64.155.119
                                                                                                                                                                                                                                      geolocation.onetrust.comUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      142.250.181.246
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                      23.215.17.144
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                      185.199.108.154
                                                                                                                                                                                                                                      unknownNetherlands
                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                      142.250.184.238
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      199.232.188.159
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                      104.16.4.189
                                                                                                                                                                                                                                      developers.cloudflare.comUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      142.250.186.46
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.250.185.206
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      216.58.212.164
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.250.181.238
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.250.185.163
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.250.186.132
                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      172.217.18.99
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      143.204.98.32
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      185.199.110.133
                                                                                                                                                                                                                                      avatars.githubusercontent.comNetherlands
                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                      104.244.42.66
                                                                                                                                                                                                                                      tpop-api.x.comUnited States
                                                                                                                                                                                                                                      13414TWITTERUSfalse
                                                                                                                                                                                                                                      104.244.42.65
                                                                                                                                                                                                                                      twitter.comUnited States
                                                                                                                                                                                                                                      13414TWITTERUSfalse
                                                                                                                                                                                                                                      172.217.16.202
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      18.244.20.99
                                                                                                                                                                                                                                      dka575ofm4ao0.cloudfront.netUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      142.250.186.163
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      140.82.121.4
                                                                                                                                                                                                                                      github.comUnited States
                                                                                                                                                                                                                                      36459GITHUBUSfalse
                                                                                                                                                                                                                                      104.244.42.194
                                                                                                                                                                                                                                      tpop-api.twitter.comUnited States
                                                                                                                                                                                                                                      13414TWITTERUSfalse
                                                                                                                                                                                                                                      104.244.42.193
                                                                                                                                                                                                                                      x.comUnited States
                                                                                                                                                                                                                                      13414TWITTERUSfalse
                                                                                                                                                                                                                                      142.250.181.227
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.250.185.174
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      143.204.98.86
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      142.250.186.164
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      143.204.98.111
                                                                                                                                                                                                                                      www-cloudflarestatus-com-f7516c72-2f5c-4899-994d-1f27c4a052d1.saas.atlassian.comUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      172.66.0.227
                                                                                                                                                                                                                                      t.coUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      104.16.123.96
                                                                                                                                                                                                                                      ot.www.cloudflare.comUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                                                      192.168.2.6
                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                      Analysis ID:1526899
                                                                                                                                                                                                                                      Start date and time:2024-10-06 17:42:30 +02:00
                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                      Overall analysis duration:0h 4m 52s
                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                      Sample URL:https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/ddd.html#3mail@b.c
                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                      Number of analysed new started processes analysed:9
                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                                      Classification:mal52.phis.win@28/996@80/51
                                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                      • Browse: https://www.cloudflarestatus.com/
                                                                                                                                                                                                                                      • Browse: https://github.com/cloudflare/cloudflare-docs
                                                                                                                                                                                                                                      • Browse: https://x.com/cloudflare
                                                                                                                                                                                                                                      • Browse: https://www.youtube.com/cloudflare
                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): audiodg.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.186.110, 142.251.168.84, 34.104.35.123, 4.245.163.56, 93.184.221.240, 192.229.221.95, 40.69.42.241, 172.217.16.195, 142.250.186.42, 142.250.185.170, 142.250.186.74, 142.250.185.234, 172.217.23.106, 142.250.186.170, 142.250.184.202, 216.58.206.42, 172.217.18.10, 142.250.185.202, 142.250.185.138, 142.250.181.234, 216.58.212.138, 142.250.185.106, 142.250.185.74, 142.250.184.234, 216.58.206.67, 142.250.185.99, 52.165.164.15, 74.125.71.84
                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                      • VT rate limit hit for: https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/ddd.html#3mail@b.c
                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                      InputOutput
                                                                                                                                                                                                                                      URL: https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/ddd.html#3mail@b.c Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://developers.cloudflare.com/r2/buckets/public-buckets/ Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://www.cloudflarestatus.com/ Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://www.cloudflarestatus.com/ Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://www.cloudflarestatus.com/ Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://x.com/cloudflare?mx=2 Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://x.com/cloudflare Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://x.com/cloudflare Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2346)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2569
                                                                                                                                                                                                                                      Entropy (8bit):5.240148751254991
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iI+Nb2FvFt/Gcz5vDGnYgl7VjB/F74fOAoWmvCufiJyv1pkaWmkNb2X:mb2FvFlGctGnYgl7BVlPcITBeaCb2X
                                                                                                                                                                                                                                      MD5:2459A2AF3F615D41727D0C4BD126744C
                                                                                                                                                                                                                                      SHA1:6052FB9D50C27A8A642C9F67C782B8CB565FE5A7
                                                                                                                                                                                                                                      SHA-256:4978D3C47C9A2F591E3CCD16549CC18DAD535CDB25E3327321430CEE7C8A7E6F
                                                                                                                                                                                                                                      SHA-512:6DBF3B0AC552215409229380D89327867138F755880F9D22BC3C8D68B64790C0A3CD1A2E3EB30F30A155A2AC9688C8C0D4683DFAE36E424568756C5EB1EFF2F8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio"],{674673:(n,t,e)=>{e.d(t,{ZP:()=>g});var o=e(202784),i=e(325686),r=e(951461),a=e(463142),u=e(882392),l=e(973186);const d="up",s="down",c=(n,t,e)=>{e((e=>{const o=(0,r.Z)(n)?n>(e.count||0)?d:s:d;return{...e,count:n,oldText:e.text,pendingCount:null,pendingText:null,text:t,transitionDirection:o}}))},p={};[d,s].forEach((n=>{const t="0.3s";p[n]={active:{transitionProperty:"transform",transitionDuration:t,transform:"translate3d(0, 0, 0)"},pre:{transform:`translate3d(0, ${n===d?"100%":"-100%"}, 0)`},post:{transform:`translate3d(0, ${n===d?"-100%":"100%"}, 0)`,transitionProperty:"transform",transitionDuration:t}}}));const x={position:"absolute"},m=l.default.create({root:{overflow:"hidden"}}),g=n=>{const{children:t,containerStyle:e,count:l,...s}=n,[g,f]=o.useState({animating:!1,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1210)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):78046
                                                                                                                                                                                                                                      Entropy (8bit):5.411376424314287
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:s/Q5U5FBINDiV3dRyGeweFfBJ9YDf4URzeFVhMqqp4kjB:fekN4Sil
                                                                                                                                                                                                                                      MD5:FC3CAFA7F8BB4FB6F209F863E527A38E
                                                                                                                                                                                                                                      SHA1:533CE1E7891308C7773B885F4A3176F5EF78EFAF
                                                                                                                                                                                                                                      SHA-256:33E17157D451EB750F6F2BA66C1C0ED7D98C3B1395A83D42259AD936F48D8C1F
                                                                                                                                                                                                                                      SHA-512:9AA42A65FF2722B325C254D3AE96CDDF5C6D6606163C06CC4A705C1B0C5AD156CAF7FAD4397781FCEEF46F28565DD9758B3D013B1179B4D3C908C5848F650395
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.youtube.com/s/desktop/e6683cb8/jsbin/webcomponents-sd.vflset/webcomponents-sd.js
                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function q(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*..Copyright (c) 2016 The Polymer Project Authors. All rights reserved..This code may only be used unde
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):530
                                                                                                                                                                                                                                      Entropy (8bit):7.2576396280117494
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                                                                                                                                                                                                                                      MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                                                                                                                                                      SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                                                                                                                                                      SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                                                                                                                                                      SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5502)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5651
                                                                                                                                                                                                                                      Entropy (8bit):5.459333034736282
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:aPM88pTnBEbS+wiUGClfESt2TsrPsTnurpa5elCzrzxvpvNs6I/iSLE:aPQBE2JtTWSFquU5elCzf9SY
                                                                                                                                                                                                                                      MD5:F1F4AC3983DD4C4B27C71F9140D26829
                                                                                                                                                                                                                                      SHA1:BC8CEB243701C3E8EFAB6ABECCEA12ABF2A3FB27
                                                                                                                                                                                                                                      SHA-256:DA621B5BF6ACC74324E25ACF3D3DC805D16C966E1312ADB5D46FAA6231E64E8F
                                                                                                                                                                                                                                      SHA-512:611F75EF2A85A1FF937E9A8904A644F652D97352E8E529DE8E6215202F0E1A2AB8F1B9C6629FF0FEC0B7B54475007DD9B4B5976C1C3D5CC637D84F617B06EA65
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.906270ba.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Ocf"],{750519:(e,t,n)=>{n.d(t,{QF:()=>i,Qo:()=>l,hZ:()=>o});var r=n(24058);const a="external_referer",s=604800;function o(e){return(0,r.ej)({cookieName:a,featureSwitches:e})}function i(e,t){const n=t&&t.encryptedReferralDetails||"",o=t&&t.encryptedReferer||"",i=t&&void 0!==t.referralType?`${t.referralType}`:"";if(!n&&!o&&!i)return;const l=`${encodeURIComponent(o)}|${i}|${encodeURIComponent(n)}`;(0,r.d8)(a,l,{cookieOptions:{maxAge:s,encode:e=>e},featureSwitches:e})}const l=e=>{const t=o(e);if(t&&t.split("|").length>1){const e=t.split("|");return{encryptedReferer:e[0],referralType:e[1],encryptedReferralDetails:e[2]}}}},658380:(e,t,n)=>{n.r(t),n.d(t,{ArkoseChallengeType:()=>$,ArkoseSecurityChallenge:()=>_,default:()=>C});var r=n(202784),a=n(325686),s=n(973186),o=n(808443),i=n(206149),l=n(348501),c=n(90437),d=n(472599),u=n(470025),f=n(182385),m=n(4606
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (30272)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):30462
                                                                                                                                                                                                                                      Entropy (8bit):5.356918597864304
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:OSk421UsmR3h7/RTiGw5qwkNb77deiX4VUiiF0dhr+UWG/l4OylZE4h+Cjate41I:O421oTHmAg/WOyl64njC3xmR
                                                                                                                                                                                                                                      MD5:0D8574BA97B7B195C86DE940B735FDB5
                                                                                                                                                                                                                                      SHA1:CE585B9FF88781B7091E932F8C823BA2E19292FB
                                                                                                                                                                                                                                      SHA-256:A5DB6C0A51A5D4CCC20F56A228554F9A836A3879748D847784D9C37A442170B2
                                                                                                                                                                                                                                      SHA-512:E410EFA370C3A4FE559899F26CCF8021A4942C020B4B9973640425D89974D170041939637ECC66353EDED9E4F7997DD03DF2450029664E916CA5737A6A64DC37
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI.a662a97a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI"],{341081:(e,t,r)=>{r.d(t,{Z:()=>s});var a=r(202784),n=r(325686),l=r(318626),i=r(973186);const s=e=>a.createElement(n.Z,{style:o.root},a.createElement(l.Z,e)),o=i.default.create((e=>({root:{backgroundColor:e.colors.cellBackground,paddingHorizontal:e.componentDimensions.gutterHorizontal,paddingVertical:e.componentDimensions.gutterVertical}})))},897471:(e,t,r)=>{r.d(t,{U:()=>n,c:()=>a});const a=Object.freeze({wide:"wide",narrow:"narrow",veryNarrow:"veryNarrow"}),n=Object.freeze({[a.wide]:500,[a.narrow]:285,[a.veryNarrow]:200})},488732:(e,t,r)=>{r.d(t,{Z:()=>We});var a=r(202784),n=(r(136728),r(325686)),l=r(473228),i=r.n(l),s=r(517272),o=r(78525),c=r(970994),u=r(161339),d=r(645224),h=r(602098),p=r(559326),m=r(685464),b=r(616888),y=r(272354),g=r(206149),f=r(882392),v=r(973186),E=r(695995),w=r(259557),P=r(9984
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4931)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9662
                                                                                                                                                                                                                                      Entropy (8bit):5.1818157565198515
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:FXkSgk6eIPuK86yBO0coSIPfZU5O3ictPw3oMs/Wqr/QB:F0SFIly3jPEDsaB
                                                                                                                                                                                                                                      MD5:94E8EFF2E196D2A9E09A66A9691D1777
                                                                                                                                                                                                                                      SHA1:3F12B6C4E61BFA51C5E143CD65415ECCB36FF5F5
                                                                                                                                                                                                                                      SHA-256:0BE2CFD59FC311164E13CEBE6F75020C09C12C2586E579144E4D206B98DFA08F
                                                                                                                                                                                                                                      SHA-512:46E1F260CD632BF164E860749823F65834C4B62556AE442D54994AB7ABE37CA068D14F0E1C2F2E7008B68D81E56C5630E50C31313AE65C65F95DAFFD42EF0F7F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js-46e1f260cd63.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js"],{913:(e,t,o)=>{o.d(t,{Bb:()=>N,TT:()=>H});var n=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},r=new WeakMap;function i(e,t,o){r.set(e,setTimeout(()=>{r.has(e)&&e.dispatchEvent(new n("toggle",{cancelable:!1,oldState:t,newState:o}))},0))}var l=globalThis.ShadowRoot||function(){},a=globalThis.HTMLDialogElement||function(){},p=new WeakMap,u=new WeakMap,s=new WeakMap;function c(e){return s.get(e)||"hidden"}var f=new WeakMap;function d(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==c(e)||!t&&"hidden"!==c(e)||e instanceof a&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function h(e){return e?Array.from(u.get(e.ownerDocument)||[]).indexOf(e)+1:0}function g(e){let t=u.get(e);for(let e of t||[])
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4962)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5185
                                                                                                                                                                                                                                      Entropy (8bit):5.403199706049589
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mv6iBYkWryzI0Ss8Bb/n2B22Uwis1ysjDgq6s6V938aa/GWpFi4CvN:/iBYztNyUwBmZ938aKGWpFiF
                                                                                                                                                                                                                                      MD5:6794AA63F6608BBC5250C9F3250FC86B
                                                                                                                                                                                                                                      SHA1:E55E928D7550F9AECDBAF5863D588AB4068A044B
                                                                                                                                                                                                                                      SHA-256:0D235FCDE250DEF18BF1628CF4320F02528B432F0114508CA6B0A5E10421B434
                                                                                                                                                                                                                                      SHA-512:24C43117F7B9040B8007CDED50752951C95C3B55B9D095854A8604B8EF937137999966067D01C4064960BB1394A672F51CC7AC36AC1CF478B72FE3F9FC58BBA4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j.850c36ba.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j"],{914696:(e,t,l)=>{l.d(t,{Z:()=>M});var a=l(202784),r=l(325686),n=l(511258),c=l(106733),i=l(27895),o=l(882392),s=l(137541),p=l(229496),u=l(170132),m=l(973186),d=l(481142),f=l(695995),y=l(445737),h=l(383710);const g=({displayType:e})=>{switch(e){case"carousel":return z.carouselMeta;case"compact":return z.compactMeta;default:return z.fullMeta}},w=({displayType:e})=>"carousel"!==e,v=({displayType:e})=>"carousel"!==e,b=e=>{const{displayType:t,recruitingOrganization:l}=e;if(!l)return null;const{is_blue_verified:r,name:n,profile_image_url_https:c,screen_name:i,verified:o,verified_type:p}=l,u="carousel"===t?"medium":void 0,m=!!i,y=a.createElement(f.Z,{isBlueVerified:r,isVerified:o,name:n,screenName:i||"<none>",verifiedType:p,weight:u,withScreenName:m});return(({displayType:e})
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):375640
                                                                                                                                                                                                                                      Entropy (8bit):4.603774383873639
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:Z2FveHuqbHdZiD2ZS3oIDl5tnKUnKAljRpEFJa/IaOpzyiG3E6dvtFzwlqjJ9A2Z:Z6eK//zx04VxOA
                                                                                                                                                                                                                                      MD5:9E0A969DC3BE03BB71B0A302026D7B0B
                                                                                                                                                                                                                                      SHA1:5A4B153A4A96E52AF91BCFE5668CB2F971BA6046
                                                                                                                                                                                                                                      SHA-256:9E54A9B2770B55E03E302FEBE2A4D06312F4834F8D51FAE43FB918301E89D36D
                                                                                                                                                                                                                                      SHA-512:45C3A19DD792B9C92EAC4B2FD84303A4C71ED592F599BC4C279CF340E249C5FE5C22F5DF3320D3AF4D680EADED151B50C97774CDDEC2CCC93C7B630FEE5445F8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/octicons-react-45c3a19dd792.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["octicons-react"],{38621:(a,t,e)=>{e.r(t),e.d(t,{AccessibilityIcon:()=>l,AccessibilityInsetIcon:()=>o,AiModelIcon:()=>r,AlertFillIcon:()=>Z,AlertIcon:()=>i,AppsIcon:()=>m,ArchiveIcon:()=>d,ArrowBothIcon:()=>p,ArrowDownIcon:()=>v,ArrowDownLeftIcon:()=>M,ArrowDownRightIcon:()=>A,ArrowLeftIcon:()=>u,ArrowRightIcon:()=>E,ArrowSwitchIcon:()=>V,ArrowUpIcon:()=>H,ArrowUpLeftIcon:()=>w,ArrowUpRightIcon:()=>I,BeakerIcon:()=>L,BellFillIcon:()=>f,BellIcon:()=>s,BellSlashIcon:()=>C,BlockedIcon:()=>g,BoldIcon:()=>F,BookIcon:()=>k,BookmarkFillIcon:()=>b,BookmarkFilledIcon:()=>y,BookmarkIcon:()=>S,BookmarkSlashFillIcon:()=>R,BookmarkSlashIcon:()=>D,BriefcaseIcon:()=>P,BroadcastIcon:()=>T,BrowserIcon:()=>B,BugIcon:()=>q,CacheIcon:()=>G,CalendarIcon:()=>U,CheckCircleFillIcon:()=>N,CheckCircleIcon:()=>O,CheckIcon:()=>x,CheckboxIcon:()=>z,ChecklistIcon:()=>j,ChevronDownIcon:()=>X,ChevronLeftIcon:()=>Q,ChevronRightIcon:()=>K,Chevron
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (574)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):575
                                                                                                                                                                                                                                      Entropy (8bit):5.09070841556734
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:uQ1ODRtxC3nmnmbFLWFsWZy7SAgMa35w5u9LJM5FiSUu9sGWc9FUCJJM5FJH:uIExC3nmnmbFLWFscy7SAXWw045Fic2d
                                                                                                                                                                                                                                      MD5:A8A5166019D70582EB192504631A4F49
                                                                                                                                                                                                                                      SHA1:F03B5FB713C7AAEC4A2DEECE2DAE2E441055F1BC
                                                                                                                                                                                                                                      SHA-256:727AC970C16B4937AC00C8A7802DC00C6DDF7AAF92D88B9C0094D82278E9AEAC
                                                                                                                                                                                                                                      SHA-512:22E3082E47CF81E6F92032AE3BF206C3A05F3104593B99A3B96160BE222AA2164FDF7D69E18EB717AAFFA6029631744299C71475AF3B437C54112FADC546163C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/Head.astro_astro_type_script_index_0_lang.js
                                                                                                                                                                                                                                      Preview:const t=document.querySelectorAll("a");function c(e,n){zaraz.track(e,{href:n.href,hostname:n.hostname})}function i(){if(!(!t||t.length===0))for(const e of t){if(!e.href)continue;const n=new URL(e.href),o=new RegExp("^[^.]+?\\.cloudflare\\.com");n.hostname!=="developers.cloudflare.com"&&(n.hostname==="workers.cloudflare.com"&&n.pathname.startsWith("/playground#")?e.addEventListener("click",()=>{c("playground link click",e)}):o.test(n.hostname)?e.addEventListener("click",()=>{c("Cross Domain Click",e)}):e.addEventListener("click",()=>{c("external link click",e)}))}}i();.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):551834
                                                                                                                                                                                                                                      Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                      MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                      SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                      SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                      SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4371)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4553
                                                                                                                                                                                                                                      Entropy (8bit):5.579943675712437
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:nIg/UUygwu4W22dpR23gZ/qwZ2gvuQsSiQE4:Ig8yw220pA3gZSwYgvT/
                                                                                                                                                                                                                                      MD5:1BE7410E5BD95D098C34A00B5BDAD5B4
                                                                                                                                                                                                                                      SHA1:EF99E5A1C819292EE4BF42DC8D02B3CD1BFE85D9
                                                                                                                                                                                                                                      SHA-256:11E8CD8098C47BC9E2F3B24F774321319D18BC3F9EA54AA3A3D1337F4B2A27CA
                                                                                                                                                                                                                                      SHA-512:90EFDD3DAEA5414EB09847EAF78B15F0A8C04BCD76B36F86FE6469EF609FE686378AE9BA5D1DB5CFD9F07F730D944BCE9AF5AB97CEEC3407846C1E00434CD8DC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.3123dafa.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery"],{895223:(e,t,s)=>{s.d(t,{ZP:()=>k,UJ:()=>_});s(136728);var o=s(202784),r=s(325686),i=s(973186),n=s(882392),a=s(473228),c=s.n(a),l=s(166927),u=s(801206),d=s(368547),h=s(766961),m=s(609170),p=s(76687),b=s(348501),g=s(392160),v=s(216657);const w=(0,g.Z)().propsFromState((()=>({viewerUser:v.ZP.selectViewerUser}))).adjustStateProps((({viewerUser:e})=>({viewerUserScreenName:e?e.screen_name:void 0})));const y=[...s(280994).M],q=c().b47e760e,f=c().fd2c7b44,S=new l.Z,_=e=>S.subscribe(e).unsubscribe;class Z extends o.Component{constructor(...e){super(...e),this._bindKeyboardShortcuts=()=>{const{history:e,viewerUserScreenName:t}=this.props,s=(t,s={})=>e.push({pathname:t,state:{...s,source:"keyboard_shortcut"}}),o=e=>t=>{t.preventDefault(),S.getListeners().length?S.notify(e):s("/explore",{searchFocused:!0,searchPrefill:e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1502)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1503
                                                                                                                                                                                                                                      Entropy (8bit):4.9509805727702
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:3eGHQ1Qpcul65e1k+GRRBXF19Kc2/p/MkurNfsuuDWAv/cI/cGXKVWTzVWkF:Qu8eGj1X9jyY5/EUIUGr0o
                                                                                                                                                                                                                                      MD5:E98728C1B65FAEAA8B9D32DE63F603F2
                                                                                                                                                                                                                                      SHA1:132776F2601F431F48EB9B4B7E6236F7D5D66055
                                                                                                                                                                                                                                      SHA-256:BB2049456A4F7118466019A5EDBC43DF2A5B9803490F225366E2641CD239D8F9
                                                                                                                                                                                                                                      SHA-512:BFC87E6E5A23AD0E6E84DED8DC027DC9A2C7130B4CFE7C8A2233113AA982BB6472458AF480702759A33E9BC2CBC29AAD364883DAB82F2F041BAA6114D15D517E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/Breadcrumbs.astro_astro_type_script_index_0_lang.js
                                                                                                                                                                                                                                      Preview:class t extends HTMLElement{constructor(){super(),this.isManualToggle=!1,this.breadcrumbs=null,this.mainBemClass=null,this.totalWidth=0,this.resizeObserver=null,this.handleTruncatedButtonClick=()=>{this.breadcrumbs?.classList.remove("is-truncated"),this.isManualToggle=!0},this.mainBemClass=this.dataset.mainBemClass||null;const e=this.dataset.id;!("truncated"in this.dataset)||!e||(this.breadcrumbs=document.getElementById(e),this.initializeCrumbs(),this.setupResizeObserver())}initializeCrumbs(){this.breadcrumbs?.querySelectorAll(`.${this.mainBemClass}__crumb`)?.forEach(s=>{this.totalWidth+=s.offsetWidth})}setupResizeObserver(){this.resizeObserver=new ResizeObserver(e=>{e.forEach(s=>{this.checkOverflow(s.target.clientWidth)})}),this.breadcrumbs&&this.resizeObserver.observe(this.breadcrumbs)}connectedCallback(){this.showHiddenCrumbs()}disconnectedCallback(){this.resizeObserver&&this.breadcrumbs&&(this.resizeObserver.unobserve(this.breadcrumbs),this.resizeObserver.disconnect())}toggleTrunca
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4772)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9608
                                                                                                                                                                                                                                      Entropy (8bit):5.179730593234402
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:FXk3OeIPiCQ26YqdjhdFPWB/r0DXPfZU5qoP94G69tPw3xMsJW3re6K:F0ZINQ26Yqdjhdk99MPEGskK
                                                                                                                                                                                                                                      MD5:2EB9961E08F81BDCA617DDB67C2FB708
                                                                                                                                                                                                                                      SHA1:15CB6D7FFE93324B38BB62BCC4FF14D1A57F94BB
                                                                                                                                                                                                                                      SHA-256:0F2CD40AD364711DB1FEE03CF9F6CA04FC56F5C3BA497DC476C5879E129D968B
                                                                                                                                                                                                                                      SHA-512:56729C905FE263A6B7978BC67C09B8DAB69592E21AA9ADDBA78866790BDB2DBD85E41E6A6663D511E73A8EDEB75933B549B3C393A465748790A6FD50B337CEE9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover_js"],{59136:()=>{var e=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},t=new WeakMap;function o(o,n,r){t.set(o,setTimeout(()=>{t.has(o)&&o.dispatchEvent(new e("toggle",{cancelable:!1,oldState:n,newState:r}))},0))}var n=globalThis.ShadowRoot||function(){},r=globalThis.HTMLDialogElement||function(){},i=new WeakMap,l=new WeakMap,a=new WeakMap;function p(e){return a.get(e)||"hidden"}var u=new WeakMap;function s(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==p(e)||!t&&"hidden"!==p(e)||e instanceof r&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function c(e){return e?Array.from(l.get(e.ownerDocument)||[]).indexOf(e)+1:0}function f(e){let t=l.get(e);for(let e of t||[]){if(e.isConnected)return e;t.dele
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):294141
                                                                                                                                                                                                                                      Entropy (8bit):5.108974825510792
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:y/Igm1d5czYu1wX00d4yXZKK0b33yO/7OLHAp6c5b3CSQX+u3AcvY5:y/IgmX5czYu1wX00d4yXZKK0b33yOm3g
                                                                                                                                                                                                                                      MD5:BE87953A7394BDE6D32F9DAEAF510ECE
                                                                                                                                                                                                                                      SHA1:651993EC34BD4F37189B2B7CB075A2CD99C5B9A0
                                                                                                                                                                                                                                      SHA-256:F400D7C6BF83AFF215D0303BF9D7A041CA33D6B9C7B8875BED07CDBDE7363E65
                                                                                                                                                                                                                                      SHA-512:563402A5AB7413DFA1F9336E56FAA6D4319E2B5734DC6C3549FD770F4068DF385E9E17DF005AB913BD8A08BB9625126E258A5D8E50F30736C73A29A09A1E82B5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/primer-fefb1a332c28.css
                                                                                                                                                                                                                                      Preview::root{--h00-size-mobile: 2.5rem;--h0-size-mobile: 2rem;--h1-size-mobile: 1.625rem;--h2-size-mobile: 1.375rem;--h3-size-mobile: 1.125rem;--h00-size: 3rem;--h0-size: 2.5rem;--h1-size: 2rem;--h2-size: 1.5rem;--h3-size: 1.25rem;--h4-size: 1rem;--h5-size: 0.875rem;--h6-size: 0.75rem;--body-font-size: 0.875rem;--font-size-small: 0.75rem}:root,[data-color-mode=light][data-light-theme*=light],[data-color-mode=dark][data-dark-theme*=light]{color-scheme:light}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=light]{color-scheme:light}}@media(prefers-color-scheme: dark){[data-color-mode=auto][data-dark-theme*=light]{color-scheme:light}}[data-color-mode=light][data-light-theme*=dark],[data-color-mode=dark][data-dark-theme*=dark]{color-scheme:dark}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=dark]{color-scheme:dark}}@media(prefers-color-scheme: dark){[data-color-mode=auto][data-dark-theme*=dark]{color-scheme:dark}}[data-color-mode]{color:va
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24291)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24292
                                                                                                                                                                                                                                      Entropy (8bit):4.188450108759278
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:p+Bx+nK+nrS+H+I+FY+O+gl+d+wJX+N+H+OHc+RKzJq+:p+z+K+m+H+I+W+O+c+d+A+N+H+R+RK9P
                                                                                                                                                                                                                                      MD5:60A6263A4C08C7D2B3B4DEDB413EF1F2
                                                                                                                                                                                                                                      SHA1:086E1725D34BB1AD706F41669BF236913797EF3E
                                                                                                                                                                                                                                      SHA-256:4A63DCB831E6C6745D79CCC6984BA1F2A8F1F598DEEF41A1FA149254565C6350
                                                                                                                                                                                                                                      SHA-512:FBD4AD4EF5B3C99BF5EA21C0B370DFBB4CF0951878CA49B48DB2CAC18DF72B16A4AABB089F97287EDE2E303B9574402F22DD6E194E1FA6D545DCAFB3693B0554
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"v":"5.8.1","fr":60,"ip":35,"op":96,"w":132,"h":132,"ddd":0,"assets":[{"id":"comp_0","fr":60,"layers":[{"ddd":0,"ind":1,"ty":3,"sr":1,"ks":{"o":{"a":0,"k":0,"ix":11},"r":{"a":1,"k":[{"i":{"x":[0.27],"y":[1.01]},"o":{"x":[0.4],"y":[0.02]},"t":2,"s":[0]},{"t":32,"s":[11]}],"ix":10},"p":{"a":0,"k":[100,100,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":2},"s":{"a":0,"k":[100,100,100],"ix":6,"l":2}},"ao":0,"ip":2,"op":62,"st":2,"bm":0},{"ddd":0,"ind":2,"ty":4,"parent":3,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.42,"y":0.93},"o":{"x":0.34,"y":0},"t":2,"s":[0,0,0],"to":[0,-11.67,0],"ti":[0.13,0.04,0]},{"i":{"x":0.83,"y":0.83},"o":{"x":0.17,"y":0.17},"t":32,"s":[0,-70,0],"to":[-0.04,-0.01,0],"ti":[0,4.21,0]},{"t":59,"s":[0,-77,0]}],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.83,0.83,0.83],"y":[0.83,0.83,0.83]},"o":{"x":[0.17,0.17,0.17],"y":[0.17,0.17,0.17]},"t":2,"s":[0,0,100]},{"i":{"x":[0.83,0.83,0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1114)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1276
                                                                                                                                                                                                                                      Entropy (8bit):5.274614777653165
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE5pCQHwHeNFlPPAVJSd7IzIDaxTd+7N8WmsC9:iIKrQ+XlP/dGTdKN8WmsA
                                                                                                                                                                                                                                      MD5:0C15930723828EA613FF6E1BCC5160EF
                                                                                                                                                                                                                                      SHA1:D78EAA96B5CD07B45E8B0B24E0310D3EBA69C1A7
                                                                                                                                                                                                                                      SHA-256:E7195B0021C19CEC7AE9CA56EDF710813429EADE54C5D74AEB96AF2D44810F13
                                                                                                                                                                                                                                      SHA-512:CDF9FEBD153B4FE4C3BA9BCD7D5A9C3812A8096058479A84B04A599336A419B05AF2F68C59D4F7054DCEA57A353E7FE4228CFFD80BF58372779CBA6E919F8DAF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.UserProfile.6ba4be2a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.UserProfile"],{667320:(e,n,t)=>{t.d(n,{Z:()=>d});var r=t(202784),o=t(473228),i=t.n(o);const c=(e,n,t)=>new Date(e,n,t),s=i().a46f80ab,u=i().c7905f89,a=i().ba2e82a1,b=i().da44942d,f=i().d7d71245;function l({birthdate:e,withBornPrefixText:n}){const{day:t,month:r,year:o}=e,i=!!o,l=!!r,d=!!t,m=!i&&l&&d,_=i&&(!l||!d),p=i&&l&&d?function(e,n,t,r){const o=c(e,n-1,t);return r?s({birthdate:a(o)}):a(o)}(Number(o),Number(r),Number(t),n):m?function(e,n,t){const r=c(0,e-1,n);return t?s({birthdate:b(r)}):b(r)}(Number(r),Number(t),n):_?function(e,n){const t=c(e,0,1);return n?u({year:f(t)}):f(t)}(Number(o),n):null;return p}const d=r.memo(l)},278727:(e,n,t)=>{function r(){return{section:"category_label",action:"impression"}}function o(){return{section:"category_label",action:"click"}}function i(){return{component:"professional_conversion",action:"click"}}funct
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21837)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):28487
                                                                                                                                                                                                                                      Entropy (8bit):5.362895113366246
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:tZHBaANv7ZNx2LqeGyz/oiyf4rVAUSx0bvsr3eubhOfV0vW1VH/x7H4:tZhaANvVNx2LqeGyzUtW1fY
                                                                                                                                                                                                                                      MD5:89CF88E7AD28A5929004F6C54EB5A198
                                                                                                                                                                                                                                      SHA1:62ACD02DBA8E5DE23260D657CC571EAE41719EEE
                                                                                                                                                                                                                                      SHA-256:606697D1FF987930A9E614ADB599989940907154246563F89813C61BD3EBFC98
                                                                                                                                                                                                                                      SHA-512:9445CA6C024A1D4232C36AA7651C52CF75EC555990DC7F33D7BE0DFED227EC05B6A4905D611E34A116605FDAF8E4DA3802BF1C8D878D32BD474757C710FCB382
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[157],{1317:function(e,t){!function(){var t,n={days:["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],shortDays:["Sun","Mon","Tue","Wed","Thu","Fri","Sat"],months:["January","February","March","April","May","June","July","August","September","October","November","December"],shortMonths:["Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],AM:"AM",PM:"PM",am:"am",pm:"pm",formats:{D:"%m/%d/%y",F:"%Y-%m-%d",R:"%H:%M",T:"%H:%M:%S",X:"%T",c:"%a %b %d %X %Y",r:"%I:%M:%S %p",v:"%e-%b-%Y",x:"%D"}},i=new function e(t,i,r){var s,a=t||n,o=i||0,l=r||!1,c=0;var u=function(e,t){var n;if(t)n=t.getTime(),l&&(t=new Date(t.getTime()+p(t)+o));else{var i=Date.now();i>c?(c=i,s=new Date(c),n=c,l&&(s=new Date(c+p(s)+o))):n=c,t=s}return function e(t,n,i,r){for(var s="",a=null,c=!1,u=t.length,d=!1,p=0;p<u;p++){var g=t.charCodeAt(p);if(!0!==c)37!==g?s+=t[p]:c=!0;else{if(45===g){a="";continue}if(95===g){a=" ";continue}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22508)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22632
                                                                                                                                                                                                                                      Entropy (8bit):5.617497063974574
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:3oixjZo7jO5jZLVbKQTwDvP/zbg3WR8gc6Jr1NEAyI1q7aKqidjMsZQ1q:3tu76XYQTwDv3zlR8D+1NEAyI1qmKhjb
                                                                                                                                                                                                                                      MD5:5C7981F59B7FB1E1AEA899F32DCF6AFD
                                                                                                                                                                                                                                      SHA1:FC46B89B6951EAF4DA565E78EF9A4195250D763B
                                                                                                                                                                                                                                      SHA-256:1C93F0F4A701A24AE4AC2BA82C44ED8EC696EE4288EC32D23BA894D4F71BD9F3
                                                                                                                                                                                                                                      SHA-512:7D9063193BF0068ACBA6F7BCE540F826887BC856BD111C4FE0D049A31693B28270582C53735699FFEA45F5924FA819E3316E1577CFB9FFAD6954102AEAFE2D2E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{471269:(n,W,t)=>{t.r(W),t.d(W,{default:()=>c});t(136728),t(875640);function r(n,W){const t=u();return r=function(W,c){let u=t[W-=294];if(void 0===r.VJtotq){const W=function(n,W){let t,r,c=[],u=0,o="";for(n=function(n){let W="",t="";for(let t,r,c=0,u=0;r=n.charAt(u++);~r&&(t=c%4?64*t+r:r,c++%4)?W+=String.fromCharCode(255&t>>(-2*c&6)):0)r="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=".indexOf(r);for(let n=0,r=W.length;n<r;n++)t+="%"+("00"+W.charCodeAt(n).toString(16)).slice(-2);return decodeURIComponent(t)}(n),r=0;r<256;r++)c[r]=r;for(r=0;r<256;r++)u=(u+c[r]+W.charCodeAt(r%W.length))%256,t=c[r],c[r]=c[u],c[u]=t;r=0,u=0;for(let W=0;W<n.length;W++)r=(r+1)%256,u=(u+c[r])%256,t=c[r],c[r]=c[u],c[u]=t,o+=String.fromCharCode(n.charCodeAt(W)^c[(c[r]+c[u])%256]);return o};r.dAbbVK=W,n=arguments,r.VJtotq=!0}const o=W+t[0],e=n[o];return e?u=e:(void 0===r.or
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1717)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1940
                                                                                                                                                                                                                                      Entropy (8bit):5.340575923092497
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIyMFDeVM7OUCRAOFP1/7Ce1pPPjfUPG0WmEMFDP:mgd7Oj2OFP1/u02XCg7
                                                                                                                                                                                                                                      MD5:546BC0B3A81D33E85FD597C327D0BE82
                                                                                                                                                                                                                                      SHA1:EDA91111465828580A32278E17EE4E7D4C82291F
                                                                                                                                                                                                                                      SHA-256:E106D67C3BB10C09624154027B09485F01A2B3C2CBDA9BADEB1ABA2D065FF135
                                                                                                                                                                                                                                      SHA-512:9B8B0342824BFC58C0405203FB2BE18C9DA13593AD4F2D6222224D175C30A9203DCACEE83F68C886BC89F44C2084C5EEF19BFB396F3A14C634526B87BF175F13
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Conferences~bundle.DirectMessages~bundle.DMRichTextCompose~bu.111304ba.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Conferences~bundle.DirectMessages~bundle.DMRichTextCompose~bu"],{184246:(e,o,r)=>{r.d(o,{C_:()=>h,I5:()=>_,K2:()=>m,L$:()=>l,Rb:()=>g,nk:()=>p,sI:()=>Z,xr:()=>w});var t=r(202784),n=r(727652),s=r(608080),i=r(786765),a=r(627036);const d=(e,o)=>`rgba(${e.rgb.red}, ${e.rgb.green}, ${e.rgb.blue}, ${o})`,l=e=>{const o=e&&n.Z.getForGallery(e);return o?{rgb:w(o),rgba:d(o,.9)}:b},c=a.Z.columnWidths.primary,u=(e,o)=>Math.min(o,e),b={rgb:"rgb(0, 0, 0)",rgba:"rgba(0, 0, 0, 0.9)"},p={transitionProperty:"background-color",transitionDuration:".5s"},_=(e,o)=>{const{containerHeight:r,containerWidth:t,mediaHeight:n,mediaWidth:i}=e,a=i&&n?i/n:1,d=a>1,l=o?400:c,b=d&&i<=l?u(t,l):t,p=!d&&n<=l?u(r,l):r;return s.Z.getContainDimensions({width:b,height:p},a)},g=e=>{const o=e&&e.ext_media_color&&e.ext_media_color.palette;return l(o)},m=e=>{const o=e&&e.profi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32764)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):89954
                                                                                                                                                                                                                                      Entropy (8bit):5.27081072960082
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:cEwyeEiLiESLgun2NSYPZx+XVHQE/vfg4rLPPlgCTlFGXC1BajH35OkyHV4z44Qs:CXF4rjPNTPnmb4B4z44Qs
                                                                                                                                                                                                                                      MD5:866B05859C8D99BCF33763705265371A
                                                                                                                                                                                                                                      SHA1:D9E3F3A00153C93369697DF8A627830580E33DF9
                                                                                                                                                                                                                                      SHA-256:729E416557A365062A8A20F0562F18AA171DA57298005D392312670C706C68DE
                                                                                                                                                                                                                                      SHA-512:C8D80C74457A49C5ACCFC9FDF935FE2ACF1F6BA968BC3221307E95F5008C9F06C6586F7A6BF90D1C936BEC8F7EE51FC1C8096BC4F32785B6B3127857EF15E281
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";function n(e,t,n){var r,i,o=(n=n||fe).createElement("script");if(o.text=e,t)for(r in pe)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function r(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?re[ie.call(e)]||"object":typeof e}function i(e){var t=!!e&&"length"in e&&e.length,n=r(e);return!le(e)&&!ce(e)&&("array"===n||0===t||"number"==typeof t&&0<t&&t-1 in e)}function o(e,t){return e.nodeName&&e.nodeName.toLowerCase()===t.toLowerCase()}function a(e,t,n){return le(t)?he.grep(e,function(e,r){return!!t.call(e,r,e)!==n}):t.nodeType?he.grep(e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3798)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3996
                                                                                                                                                                                                                                      Entropy (8bit):4.867201447438381
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:OgmJHQjGGcJGEN8oQMbBfTP8hW7XBgHVyuRDlN/aM:bhjG8lOrP8hSoPND
                                                                                                                                                                                                                                      MD5:DBDBADFE5DCFB73CE0F99F7BFF3A3E53
                                                                                                                                                                                                                                      SHA1:B1E1C47EAB429AED4098518F9F0826204B3CCB44
                                                                                                                                                                                                                                      SHA-256:1A33F8722941756F83E26F5D864B709742204C2C8A1EE939A70C2116C11EC932
                                                                                                                                                                                                                                      SHA-512:A1B4EB230F6F95CD999F027809902A0F7C85B345F6B6FC37E4254C1C9F9F2DE47E88EBEC0B2F03C4C28DB6AADE7F0CDD76DDD5EE2C1C6546672587DC70938FE6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile.9d78353a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile"],{990002:(e,l,n)=>{n.d(l,{Z:()=>c});var a,i,t,s,r,u,d={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"RichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_updateRelayEntities_timelineRichText",selections:[{alias:null,args:null,concreteType:"TimelineRichTextEntity",kind:"LinkedField",name:"entities",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"format",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"from_index",storageKey:null},{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"ref",plural:!1,selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineReferenceObject",selections:[a={alias:null,ar
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1807
                                                                                                                                                                                                                                      Entropy (8bit):5.963473962729941
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvzlzLlZFVqHKeO98n0ynkcaDfifaqfH23mtAU:X89vOSOvjvzBLu898fknDfsaqfHfr
                                                                                                                                                                                                                                      MD5:22439755EEF76A19DE4F12DB2FD134D0
                                                                                                                                                                                                                                      SHA1:2082E69971DF9578A6DFF95D7D290B7D0B82DD47
                                                                                                                                                                                                                                      SHA-256:9768466ABAFB907438AA04C3F2F1DFEE159730F2C7B382F8E402498253EE9519
                                                                                                                                                                                                                                      SHA-512:7D4B9E188F30A4EA6123353B78B76924715694E07EC170B0D28ACF5A2D2343A2AAFB295313483904433E716C661871E1B7949843219E900F32D1F628E82930B4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0..".............................................................................P....x..9$....W=5..5...z.]..KQ0.......!........................... !02.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2417
                                                                                                                                                                                                                                      Entropy (8bit):5.372663063130938
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIuz7ekefmBHnXkbFsWdz7ekef++v4U5CF+21DJzMP6skbFsWqzHW0uVW0:+7ecRwsq7eLvuQsSiDsx27Vf
                                                                                                                                                                                                                                      MD5:CD9F3B7DE3702493C95F10EBA9B742DF
                                                                                                                                                                                                                                      SHA1:3FBE269F220E3B90AD8F969BB8CD1DDDBC0BDA0D
                                                                                                                                                                                                                                      SHA-256:2E837D89B1ECC359B375C35707CE81FEC770FB57F1F2957AE9702BB69E473E01
                                                                                                                                                                                                                                      SHA-512:910CE3CE45A870B3E355BD33B380744B953B0B8E821548911302C6FBCAF13C9E5F10FC3C482A11CAEDF3CD37BC60C365AE4EBEB19526FEE6DE15D3F53BBE5800
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioDock","loader.AudioContextVoiceMedia","loader.AudioContextSpaceClip"],{447636:(e,t,i)=>{i.r(t),i.d(t,{default:()=>n});var r=i(202784),c=i(208543),a=i(783427),o=i(473569);const l=(e={})=>{const{direction:t}=(0,a.Z)();return(0,c.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M23 3c-6.62-.1-10.38 2.421-13.05 6.03C7.29 12.61 6 17.331 6 22h2c0-1.007.07-2.012.19-3H12c4.1 0 7.48-3.082 7.94-7.054C22.79 10.147 23.17 6.359 23 3zm-7 8h-1.5v2H16c.63-.016 1.2-.08 1.72-.188C16.95 15.24 14.68 17 12 17H8.55c.57-2.512 1.57-4.851 3-6.78 2.16-2.912 5.29-4.911 9.45-5.187C20.95 8.079 19.9 11 16 11zM4 9V6H1V4h3V1h2v3h3v2H6v3H4z"}))},{writingDirection:t})};l.metadata={width:24,height:24};const n=l},529219:(e,t,i)=>{i.r(t),i.d(t,{default:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3167)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3390
                                                                                                                                                                                                                                      Entropy (8bit):5.359522371776481
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mBzxaeHXyBRn/bD7n6zdFhNu7bDa1vk3CBa:Yg6XOBb3K7qmv0
                                                                                                                                                                                                                                      MD5:21B12C13305DA3E946BC4F997F207E9E
                                                                                                                                                                                                                                      SHA1:EC220A780E42BC0651DEBAF1436A5EBEF839FF6A
                                                                                                                                                                                                                                      SHA-256:483F12D047D5EA05B949A74AAB8EF82D1504FD9FAE7B642362EA7B3D0EDA7724
                                                                                                                                                                                                                                      SHA-512:6769E1C250114BDC2D02D97B63E84F4045578903764BB1C4E33BE73AF93F0B66DC580501018BD159B64E4266638625F7D0364D9D04B1F533323D89F9131F2BD4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl"],{509082:(e,t,o)=>{o.d(t,{Z:()=>d});var a=o(807896),s=o(202784),r=o(325686),n=o(973186),l=o(977559);const c=({children:e,component:t,fab:o,shouldRenderFab:r,style:n,withoutBottomPadding:c,...d})=>{const p=t,b=r&&!(0,l.ZP)();return s.createElement(p,(0,a.Z)({},d,{style:[b&&!c&&i.root,n]}),e,b?o:null)};c.defaultProps={component:r.Z,shouldRenderFab:!0};const i=n.default.create((e=>({root:{paddingBottom:`calc(${e.spaces.space64} + ${e.spaces.space20} * 2)`}}))),d=c},118578:(e,t,o)=>{o.d(t,{Z:()=>w});var a=o(807896),s=o(202784),r=o(325686),n=o(41425),l=o(854044),c=o(973186),i=o(874054),d=o(229496);class p extends s.PureComponent{render(){const{"aria-label":e,backgroundColor:t,color:o,disabled:a,href:r,icon:n,label:l,onPress:c,renderMenu:i,style:p,testID:u}=this.props,m=((e,t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3798)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3996
                                                                                                                                                                                                                                      Entropy (8bit):4.867201447438381
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:OgmJHQjGGcJGEN8oQMbBfTP8hW7XBgHVyuRDlN/aM:bhjG8lOrP8hSoPND
                                                                                                                                                                                                                                      MD5:DBDBADFE5DCFB73CE0F99F7BFF3A3E53
                                                                                                                                                                                                                                      SHA1:B1E1C47EAB429AED4098518F9F0826204B3CCB44
                                                                                                                                                                                                                                      SHA-256:1A33F8722941756F83E26F5D864B709742204C2C8A1EE939A70C2116C11EC932
                                                                                                                                                                                                                                      SHA-512:A1B4EB230F6F95CD999F027809902A0F7C85B345F6B6FC37E4254C1C9F9F2DE47E88EBEC0B2F03C4C28DB6AADE7F0CDD76DDD5EE2C1C6546672587DC70938FE6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.ReportCenter~bundle.SafetyCenter~bundle.UserProfile"],{990002:(e,l,n)=>{n.d(l,{Z:()=>c});var a,i,t,s,r,u,d={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"RichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineRichText",selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_updateRelayEntities_timelineRichText",selections:[{alias:null,args:null,concreteType:"TimelineRichTextEntity",kind:"LinkedField",name:"entities",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"format",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"from_index",storageKey:null},{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"ref",plural:!1,selections:[{kind:"InlineDataFragmentSpread",name:"formatRichText_timelineReferenceObject",selections:[a={alias:null,ar
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2462
                                                                                                                                                                                                                                      Entropy (8bit):3.971974607008212
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:pfz5QY/kKVpU9Q9H9/mzW0UQGcFwHlcEEfMOYoSuqEs3kKLl77nskAM:vQYcK3RpM/RFFKlcECYGqEs3kql77sM
                                                                                                                                                                                                                                      MD5:FA6EDE0B78624338391D0A331D92E906
                                                                                                                                                                                                                                      SHA1:09B30EBB84BDBCAA5D24E97149FEC720D0205868
                                                                                                                                                                                                                                      SHA-256:F87A14F4E2FA7AB77BBE21DD062FA69D7A285C0E24BBA9DA8E7B3467D62AE9EA
                                                                                                                                                                                                                                      SHA-512:BF643119493B1D1151A8245E07883742A018578A254DD262E22C8E726F1C5D60AEB57762F4BE93375ED8DE26C5BC89CDE54ADAD48929111FDBBAE497218EB61C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/logo.BU9hiExz.svg
                                                                                                                                                                                                                                      Preview:<svg width="40" height="19" viewBox="0 0 40 19" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M27.1602 18.5065L27.3639 17.7722C27.6063 16.8986 27.5161 16.0911 27.1091 15.4978C26.7351 14.9513 26.1115 14.6296 25.354 14.5921L11.0083 14.4026C10.9638 14.4016 10.9201 14.3897 10.8808 14.3679C10.8415 14.3461 10.8077 14.315 10.782 14.2771C10.7571 14.2377 10.7414 14.1928 10.7361 14.146C10.7307 14.0991 10.7359 14.0516 10.7513 14.0073C10.776 13.9339 10.8207 13.8697 10.8799 13.8226C10.9391 13.7754 11.0102 13.7473 11.0846 13.7418L25.5635 13.5502C27.2808 13.4679 29.1403 12.0138 29.7914 10.2407L30.6173 7.98954C30.6394 7.92845 30.6504 7.86359 30.6497 7.7983C30.6498 7.76249 30.6463 7.72677 30.6393 7.69171C29.7015 3.28999 25.9385 0 21.4388 0C17.2928 0 13.7716 2.79214 12.5109 6.67308C11.6575 6.00481 10.5937 5.6976 9.5325 5.81297C7.54337 6.01906 5.94411 7.69002 5.74724 9.76575C5.69654 10.2841 5.73353 10.8076 5.8565 11.3126C2.60594 11.4114 0 14.1891 0 17.6035C0.000293535 17.9083 0.0219028 18.2127
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):71365
                                                                                                                                                                                                                                      Entropy (8bit):5.434388742232653
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:DlZAbLK//S5aumwWYAsmXYzlMxbOL150NBbCZVp:DLa5VmOOWH
                                                                                                                                                                                                                                      MD5:8C56DEA6998A620D92EE3EC1B029F36E
                                                                                                                                                                                                                                      SHA1:73CD99B5893E5FD1DAF2256BF75EB37E115EC88E
                                                                                                                                                                                                                                      SHA-256:CBE571FA451678B6BC298265E050B2C77C73D3C70DF042F801C9FAFDC4B351BF
                                                                                                                                                                                                                                      SHA-512:08D463FE4356C2DC5AC10BF2349188E740639E132BE69814CF52CB83493E9DFF53F06D0181C4FD733F45F891BF71D936B9E5BEC29F81F0653919AC6B5EDA2C64
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun.a10c715a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun"],{907187:(t,e,i)=>{i.d(e,{Z:()=>De});i(334115),i(200634),i(320796),i(449228),i(438695),i(827233),i(374083),i(418145),i(315735),i(543450),i(743108),i(332501),i(24895),i(499120),i(865584),i(326936),i(271245),i(414586),i(458143),i(43105),i(334769),i(358188),i(73439),i(477950),i(888233),i(428673),i(201939),i(906886),i(154226);var n,r,a,o,s=i(580753),c=i(981665),u=i(256666),l=i(22699),d=i.n(l);function h(t,e){var i;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(i=function(t,e){if(!t)return;if("string"==typeof t)return f(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))re
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1397)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1620
                                                                                                                                                                                                                                      Entropy (8bit):5.2669980427033805
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iITgQrgWfwWPfHXWvgfFSfHNXFejRxR7HLMRWmtgjb:HgULTfQgsfNVejRxVgjgjb
                                                                                                                                                                                                                                      MD5:748D684F1CBF6E36490B0C56E812AB4F
                                                                                                                                                                                                                                      SHA1:91F85428965E60DF804CB9D57891713CF7AB91F9
                                                                                                                                                                                                                                      SHA-256:17A48B352636248A6DB745637448C383C75B15BA1AB21273F94076DA11BECA11
                                                                                                                                                                                                                                      SHA-512:5B161CB47E59E0E16156E700CCBB4370839DCC6D8BC4EC673436AC044E450B8662BA5E448D01FBC9649A0255E253554EF44EC18A84414F016C94DD875AB9EBD5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.Payments~bundle.Tw.cfad916a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.Payments~bundle.Tw"],{216411:(e,a,l)=>{l.d(a,{Y:()=>o,Z:()=>g});var n=l(807896),i={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserAvatar_user",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",storageKey:null},action:"THROW",path:"legacy.screen_name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{alias:null,args:null,kind:"ScalarField",name:"verified_type",storageKey:null}],storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"profile_image_shape",storageKey:null}],type:"User",abstractKey:null
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (516)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9713
                                                                                                                                                                                                                                      Entropy (8bit):5.438217596103258
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:HJlexXjC65PApJlh6HQeFo5wsNLkkSkcZkXK7aAERN9dDXxdZ7G92tXL74dESC:Bo68wfMkdXK7aAe9dDXxdZ7G0tXL74dY
                                                                                                                                                                                                                                      MD5:7180C9462BF551E8E0F674019A92AFF9
                                                                                                                                                                                                                                      SHA1:50976D9A1337A3CA9C464A1CE201F43D4DBA3F32
                                                                                                                                                                                                                                      SHA-256:6061D61909F7031CBADF38BE046E13B56C05A2139067F5F75CC8791A7525F940
                                                                                                                                                                                                                                      SHA-512:77B6D1C96D6E36F2E376CFF30337DD65A9D07965072374278822734E648997693AC404B292C54EF32350D5106D49A9DE7F0B2F2F941F392BEA83FB6A74DA8EF3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var l=aa(this);function m(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}.m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,y){this.g=f;k(this,"description",{configurable:!0,writable:!0,value:y}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4241)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5050
                                                                                                                                                                                                                                      Entropy (8bit):5.445883165597172
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:cfneqq7X73mddJR88td/vhoJbkVY9NSrRMUbqW26Vg90T3x:cf5QriJi8r/+JbnNEZqt90zx
                                                                                                                                                                                                                                      MD5:0D8160C8E32D4C5CBFAEDC27B0B1D7EC
                                                                                                                                                                                                                                      SHA1:AFAC4A9C7A2B5E5F8C5D598E496A8A5161D5B5D5
                                                                                                                                                                                                                                      SHA-256:9808FF340F83C9B83FDE76D5128AC21E185BC781C589A984D408DFFA7842ADA1
                                                                                                                                                                                                                                      SHA-512:D0410C4D2A743FAC1117FF4CDDD5CD89780E040E0258ABF9C01B799A8ACC21C57FD5AE44D57B8533EA2BD9868E477EFDC6B5A7EC26C6A8A0AEC2F4BFCAA81003
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/environment-d0410c4d2a74.js
                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["environment"],{47343:(e,t,r)=>{"use strict";var o=r(23780),i=r(97156);i.cg?.addEventListener("error",e=>{e.error&&o.N7(e.error)}),i.cg?.addEventListener("unhandledrejection",async e=>{if(e.promise)try{await e.promise}catch(e){o.N7(e)}}),i.cg?.location.hash==="#b00m"&&setTimeout(()=>{throw Error("b00m")}),r(31196),r(59136),r(48359);var n=r(6440),a=r(2240);let s="default";n.wA.createPolicy(s,{createHTML:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!0,fallbackOnError:!0}),createScript:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!1,fallbackOnError:!0}),createScriptURL:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!1,fallbackOnError:!0})});var c=r(97564),l=r(30138);r(24620),(0,l.Bb)(),"undefined"!=typeof document&&(()=>{if((0,c.G7)("remove_child_patch")&&"function"==typeof Node&&Node.prototype){let e=Node.prototype.removeChild;Node.prototype.removeChild=function(t){try{return e.apply(t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (3963)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4188
                                                                                                                                                                                                                                      Entropy (8bit):5.329280906608603
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:P3x/xU9Rx6ss4FRxN0NTI7SM+NIeBnGevTc:Jcx6WFRmTIAh4eI
                                                                                                                                                                                                                                      MD5:872E339ADDF8916D47D4D5F0595D543F
                                                                                                                                                                                                                                      SHA1:297129FB499D04BE80C5194727B7259CAD97E139
                                                                                                                                                                                                                                      SHA-256:E23C6AC5F19EBD28B02977562C930FF5BE6E7EDDE474A766A2C26EC936BBB7B8
                                                                                                                                                                                                                                      SHA-512:BDC812C5AEE4F3D0407F860127A669B1DAFBDFB02DE0D1407DA2D529FEF70B1B6348B8A1A7D4B0796C40B37AD2F0031147CFD122B38C7F9518610C8B7392DCCA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace.5051e68a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"],{766961:(e,s,i)=>{i.d(s,{OX:()=>u,Od:()=>d,PN:()=>p,uq:()=>c,wR:()=>g});var o=i(909933),r=i(473228),n=i.n(r),a=i(16587),t=i(206149);const c=Object.freeze({openKeyboardShortcuts:"?",swipeLeft:"left",swipeRight:"right",nextItem:"j",previousItem:"k",refresh:".",nightMode:"z",bookmark:"b",block:"x",mute:"u",newTweet:"n",newMessage:"m",toggleDMDrawer:"i",goHome:"g h",goExplore:"g e",goNotifications:"g n",goMentions:"g r",goProfile:"g p",goLikes:"g l",goLists:"g i",goMessages:"g m",goToDrafts:"g f",goToScheduled:"g t",goSettings:"g s",goToUser:"g u",goBookmarks:"g b",goTopArticles:"g a",goDisplay:"g d",search:"/",audio:{dock:"a d",play:"a space",mute:"a m"},video:{play1:"k",play2:"space",mute:"m"},columns:{createNewColumn:"c n",duplicateColumn:"c d",focusOnReorderButton:"c r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23218)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23360
                                                                                                                                                                                                                                      Entropy (8bit):5.135118801392535
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HYpG0mNhQTjmHseBkOhdDD4E9kp+1qoSaUkiyiFEf9mSSlSr3c3jrkU8QGfxWrxu:4kQTLgk+yp+1qoSauyiFglFujrkUhpxu
                                                                                                                                                                                                                                      MD5:8C557E610C6B359C85F8E2FB2D7D7A89
                                                                                                                                                                                                                                      SHA1:2047D14A8A0A01A3FEA77DA84585C89B9BD9875F
                                                                                                                                                                                                                                      SHA-256:1D3779A9C6DD13AF8D7F1E60BE1C2E4F08DCFC03A6921C0A83BE4F49D631CB6B
                                                                                                                                                                                                                                      SHA-512:8F251A0656E7712B5B54EB6E41E9B4FB2A7F0AE4EE6C65A03ECFC0BAD475FDCC56191FD588D9FBE7F93BDAFD2545D37EDE16BA0E8D03D3F4D2AA986FAB7C9087
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1a841"],{62044:(t,e,n)=>{n.d(e,{A:()=>s});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(t){let e;return function(){clearTimeout(e),e=setTimeout(()=>{clearTimeout(e),t()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(t,e){e&&"aria-owns"===t&&r(this,!1)}connectedCallback(){let t=this.input;t&&(t.setAttribute("autocomplete","off"),t.setAttribute("spellcheck","false"),t.addEventListener("focus",this.boundFilterResults),t.addEventListener("change",this.boundFilterResults),t.addEventListener("input",this.debounceInputChange))}disconnectedCallback(){let t=this.input;t&&(t.removeEventListener("focus",this.boundFilterR
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1609)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1832
                                                                                                                                                                                                                                      Entropy (8bit):5.278319102829467
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iI6GZlTJPeMTW9gNwlMcql5fLOT5bFnb8WmQGO:mkl0MTWqClkl5fL05hnYKD
                                                                                                                                                                                                                                      MD5:B762ED6C0513167929E4C672C177D7D9
                                                                                                                                                                                                                                      SHA1:574FC7907AEFCACC299086E6B4520EB84DC0DFB1
                                                                                                                                                                                                                                      SHA-256:38B6DF6A3AA185A0C4DF828AA5AC2CBC2B69C9A55D7C4536513DDDC8A972B324
                                                                                                                                                                                                                                      SHA-512:027D3414E23411335B138EF73AF6842856F82C4441A7262758A4AB227AE13EEBAEE7BDB6E86624FC4DBEBC8F56636A470EE77BDDBE28C03CA8EA0130177D1177
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte"],{123162:(e,t,r)=>{r.d(t,{Z:()=>s});var o=r(202784),l=r(325686),a=r(959890),n=r(973186);function s({borderColor:e="borderColor",isSlim:t=!1,label:r}){return r?o.createElement(a.Z,{style:!t&&c.root,withGutter:!0},o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]})),o.createElement(l.Z,{style:c.gapText},r),o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]}))):o.createElement(l.Z,{style:[!t&&c.root,c.gap,c[e]]})}const c=n.default.create((e=>({borderColor:{backgroundColor:n.default.theme.colors.borderColor},nestedBorderColor:{backgroundColor:n.default.theme.colors.nestedBorderColor},gap:{height:e.borderWidths.small},gapColumn:{flex:1,justifyContent:"center"},gapText:{"flex-basis":"auto"},root:{marginVertical:e.spac
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (46193)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):633626
                                                                                                                                                                                                                                      Entropy (8bit):5.350224076865052
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:psGz3zZVW4boWZQP1PNjqj3X/zYcgdfkrdG0b+hpVTW7srp7Al1RZdd8V:mGz3zZVW4boWZQ9PNjAX/zYcgdfkrdGt
                                                                                                                                                                                                                                      MD5:201B2BF11BEEEA6C83D7E3375EAA35BE
                                                                                                                                                                                                                                      SHA1:7D56C6825A64D21BD6FCD0C9A0528C757BC553B6
                                                                                                                                                                                                                                      SHA-256:73DC5B1019BED543FF36AA2271D4D5D241EA541444A9EE725B1538F9F182922E
                                                                                                                                                                                                                                      SHA-512:C2ABD9301D38D4AD049FF405464E611701888F72EFE981A33B78ADAEE91043E53156ED993AA73F24A05EEA5CFAADEAFF72946931EE60D363725C02A078910627
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["primer-react"],{97301:(e,r,o)=>{o.d(r,{d:()=>t});let t=o(96540).createContext({})},84072:(e,r,o)=>{o.d(r,{c:()=>c});var t=o(96540),a=o(75177),n=o(59299),l=o(14744),i=o.n(l);let c=({sx:e={}})=>t.createElement(a.A,{as:"li","aria-hidden":"true",sx:i()({height:1,backgroundColor:"actionListItem.inlineDivider",marginTop:e=>`calc(${(0,n.Jt)("space.2")(e)} - 1px)`,marginBottom:2,listStyle:"none"},e),"data-component":"ActionList.Divider"});c.displayName="Divider"},16823:(e,r,o)=>{o.d(r,{l:()=>en});var t=o(96540),a=o(38267),n=o(44999),l=o(97301),i=o(44683),c=o(24021),d=o(14744),s=o.n(d),g=o(69676),b=o(64515),u=o(84217);let f=t.createContext({}),h=(e,r,o)=>r?{color:"primer.fg.disabled",iconColor:"primer.fg.disabled",annotationColor:"primer.fg.disabled"}:o?{color:"fg.muted",iconColor:"fg.muted",annotationColor:"fg.muted"}:"danger"===e?{color:"danger.fg",iconColor:"danger.fg",annotationColor:"fg.muted",hoverColor:"actionList
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 680x356, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):38022
                                                                                                                                                                                                                                      Entropy (8bit):7.9665734132754
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:rdqKPZlHlrLNtEgKGjpHwLpuTLUKVbJ5Rf+QCc6/kj0:RqSHJLN6HyUUbFfcbh
                                                                                                                                                                                                                                      MD5:C616B3DFDFC684E88C1A40188C7098B2
                                                                                                                                                                                                                                      SHA1:7C08ED1114506F6E2782E6B48F97D018F259B953
                                                                                                                                                                                                                                      SHA-256:089B312AA0384336AA7D80F63AA3896F6E57D031637268ACEB6F7863A3632954
                                                                                                                                                                                                                                      SHA-512:DB9EBCCC23359975E674E99476945503CA3E67F267DECF079B25BB268B9EC1C480122D9F7FAE85D108851C652B1FB12F665DE610934F4C63AE223698E9384851
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GZDdGeeXcAAlq2r?format=jpg&name=small
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d...."..................................................................................3.g..,.p.....9.sI.s..9.s....':L..`...9.s...&..`....9.&..6.^l...+.JWX...%u.J.$..J.e...u.ZlJVY...%e....f.+M.V.2.f...\9{.,g.:LJ$.H.."bPL&%..$H..I"DI$...e2.b$m"$D.!..L.!1....$H..H%.@...)A$I....1..w......~.E..9.9...w....._.=>o_......v.q.3..v.....[....o6..M.vU9.....c....u....{..*S...xgg..97..q.-z...6s..[...<.....gC..0M.<..nR....A..Jd...I...$.U....|9..........#.^}^:.>ow..X.}9^.........?"sk6Y.MF.....'...v..U....&J...O>1.w.m.0...\...q^.5_?...e..5g..........sW..........=k....~..5.n..;...`.ym.W...8...p...|..~..L.H...$D.. .......;...B..v.[p6..q...|.)c....~.5-...e...D.$_..>.......=12B.*..[..+.....7*d'51"S2..H..... ..J......b....s...9.../..M..U.r...-N..=.].y..a.....Gw....y.g.........z...e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3785)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3786
                                                                                                                                                                                                                                      Entropy (8bit):5.114415274885165
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:vbi/xgu5RTeNo8AXOx1YMlh/rGiqrWSUkhB:vm/Ku5RK57xm4/kWSlhB
                                                                                                                                                                                                                                      MD5:21C55BE0BEFFEC6948084039613D4168
                                                                                                                                                                                                                                      SHA1:8542ECF0E05BE3D13A7182B5F7015B10411FCB45
                                                                                                                                                                                                                                      SHA-256:21F09225889DBD65D82D40922FA97306E8B7D395AD0E4F63DE442F5E19ACCE28
                                                                                                                                                                                                                                      SHA-512:7E23E85D2F3A2A83438ACBA77800F507E87022A5C4CC0C969DFA6A428D0DA30BCB0D052FF905178BE574C361B55B8674B3A7587918CEF65799C645C2101EBDCA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/ImageZoom.astro_astro_type_script_index_0_lang.js
                                                                                                                                                                                                                                      Preview:const m="starlight-image-zoom-zoomable";customElements.define("starlight-image-zoom",class c extends HTMLElement{#e;#i=[];#n;#s=this.querySelector("template");#t={image:"starlight-image-zoom-image",opened:"starlight-image-zoom-opened",source:"starlight-image-zoom-source"};static#h=!1;constructor(){super();const e=()=>{(window.requestIdleCallback??(t=>setTimeout(t,1)))(()=>{const t=[...document.querySelectorAll(m)];t.length!==0&&(this.#u(t),document.addEventListener("click",this.#r),window.addEventListener("resize",this.#d))})};window.addEventListener("DOMContentLoaded",e,{once:!0}),document.addEventListener("astro:after-preparation",()=>{document.removeEventListener("click",this.#r),window.removeEventListener("resize",this.#d)},{once:!0}),c.#h||=document.addEventListener("astro:after-swap",e)===void 0}#u(e){for(const o of e){const t=o.querySelector("img");t&&(this.#i.push(t),o.querySelector("button")?.addEventListener("click",n=>{n.stopPropagation(),this.#a(t)}))}}#r=({target:e})=>{if(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23777)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23919
                                                                                                                                                                                                                                      Entropy (8bit):5.308590876822603
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ZW8v+TQbu4Z22rCP6dZslN4cNzhO/UbkKqTSf89bJZmQ2/:JC4vCPisl278bkKqTSIZmT/
                                                                                                                                                                                                                                      MD5:1F2BC5B2A8C9FF00CA4A6AECE2610B31
                                                                                                                                                                                                                                      SHA1:BAE645EFD6A46CDDF27BA1C60FED4DAB6E56BE02
                                                                                                                                                                                                                                      SHA-256:0728042DC59B69DCDE63D9C5DEEFD73A66ED3B1D9BEA0CCA9E30D6CF6A85750A
                                                                                                                                                                                                                                      SHA-512:96E8561717025BCD241DFB703CEDE78BC7AA596E8BF8011E5D852FC12F6AABF2F3B064C7660425A50D2238D85C2922E983B990CA7BE8D316B68B57B3D32E5282
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-96e856171702.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2330","vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-eccae9","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2331","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2332","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2333","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2334","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2335","vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14201)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14336
                                                                                                                                                                                                                                      Entropy (8bit):5.309236615943783
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:YdTX6DoH8LTGrG4L/818LrRUkEG5yxMX0caheAd:YdTX6UHairG4rG8L97yxMX0casAd
                                                                                                                                                                                                                                      MD5:C6B8F15D21FF9B7F63D5566DB839B944
                                                                                                                                                                                                                                      SHA1:1797E12EBC984B7BB37834F6FEC66F658F9BBF25
                                                                                                                                                                                                                                      SHA-256:53589BFB6930B2192655317C7E56B981889289E25401DCE146524FE43CE84EE7
                                                                                                                                                                                                                                      SHA-512:0C6E81E242102FA163719C1EEF4BD6DB94BB6E9D1AC33CFB46BF36131F620954DC10F1EBEC1F2E7B2D38649C1A8348F85CBFE85FF6E4FD8FC90D6CBF1CFB5F19
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/ondemand.InlinePlayer.f8beee2a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.InlinePlayer"],{925572:(e,t,i)=>{i.d(t,{Z:()=>s});const s=i(202784).createContext({heightsReady:!0})},419305:(e,t,i)=>{i.r(t),i.d(t,{InlinePlayerContainer:()=>W,default:()=>Y});var s=i(807896),r=i(202784),a=i(670227),n=i(506556),o=i(801206),l=i(907187),d=i(238250),c=i(12934),p=i(973186),h=i(545843),u=i(32307),y=i(206149),_=i(340809),m=i(348501),P=i(194082),g=i(308329),b=i(613313),v=i(785721),I=i(567485),C=i(873606),f=i(325686);const w=e=>{e.stopPropagation()},E=({children:e,testID:t})=>r.createElement(f.Z,{onClick:w,style:p.default.absoluteFill,testID:t},e);var A=i(892462),S=i(579654);const T="videoPlayer",R=new h.ZP({});class k extends r.Component{constructor(e,t){super(e,t),this._emitter=null,this._playerInternal=null,this._placementRef=null,this._isLooping=!1,this._isPlayerFullscreen=!1,this._renderHorizonPlayer=e=>{const{additionalBadges:t,analytics:i,"aria-label":a
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2372)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2595
                                                                                                                                                                                                                                      Entropy (8bit):5.480148794519187
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIqcJqvHqBD8FB/444FJaI/4p/4fKpQvmLrbksRb/4b+Jbump3/4Ob/WmIH:SvHqx8FB/l4FJaI/S/aKpQvsrbhb/wIw
                                                                                                                                                                                                                                      MD5:399F860BDD6D23FA6756122F9003D6B8
                                                                                                                                                                                                                                      SHA1:9F1C479E0E91A6F511EB5A281A9CEED155771F13
                                                                                                                                                                                                                                      SHA-256:412A6351807121FBA42E99C03814199E17495A6C1193C57C2CF00EEDB884C64D
                                                                                                                                                                                                                                      SHA-512:514E085E0D802E95DC8EEF8637F036246B864D6D8D3E29B958DD269FB51FFC79092CD2A0578222E03BEE9FA62E867D0A046C87CFA20D790AB4C4A5E1B595B6CD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.Explore~bundle.LiveEvent~bundle.Topics~bundle.Trends~loader.ExploreS"],{920579:(e,t,n)=>{n.d(t,{$N:()=>w,G0:()=>g,Jj:()=>T,O9:()=>_,S:()=>b,fy:()=>h,jz:()=>m,nm:()=>u,qk:()=>E,uI:()=>c});var r=n(16587),i=n(407276),o=n(116739),a=n(78772),d=n(903124),p=n(838203),s=n(962104);const l=Object.freeze({Trends:"trends"}),E=Object.freeze({WebSidebar:"web_sidebar"}),c="explore-",f=9e5;const _=({contentType:e,displayLocation:t,exploreGraphQLEnabled:n=!1,focalTweetId:r,includePageConfiguration:a=!1,initialTabId:d,profileUserId:l})=>{const E=e||t||"main",_=function(e,t,n,r){return n?`${e}${t}-tweet-${n}`:r?`${e}${t}-user-${r}`:`${e}${t}`}(n?"explore-graphql-":c,E,r,l),b={timelineId:_,formatResponse:p.Z,network:{getEndpoint:e=>e.withEndpoint(i.Z).fetchExplore,getEndpointParams:n=>({...n,candidate_source:e,display_location:t,focal_tweet_id:r,include_page
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):49003
                                                                                                                                                                                                                                      Entropy (8bit):7.7361654028178375
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:S048TpOYEm1UmwwUFINHCesc/5hohq9lUL4CQCJcCd+vCjDcxjYP1cycwR:SL8dOYEmzLYSCesc/UKlULGCJFuU/
                                                                                                                                                                                                                                      MD5:766954DAC9EEB06EE25B4EDBB595C50A
                                                                                                                                                                                                                                      SHA1:DFC76E065641CFEA64683D944A63F5BE43583E98
                                                                                                                                                                                                                                      SHA-256:9E7DAA074A35D47395B2E5774ACC3930299CF10B4018E62D8D26CFDBC4B64A46
                                                                                                                                                                                                                                      SHA-512:20B03607975992050BF35A36F1B368EC0FC474189AA5FBD1C2CEFE755E0EE59E87B6EF77BC17CECC97DD78EEABD36B0C45D5CF305E1A2E14FC73CCD9503BCB61
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://video.twimg.com/amplify_video/1842627065851392002/aud/mp4a/0/3000/128000/TtMD1MJR04EtKt2X.m4s
                                                                                                                                                                                                                                      Preview:....stypmsdh....msdhmsix....moof....mfhd...........|traf....tfhd...*..........(.........tfdt...........Htrun...............V...U...U...V...U...U...V...U...U...V...U...U...V...U...U...V...U...U...V...U...U...V...U...U...V...U...U...V...U...U...V...U...U...V...U...U.......................]...4...4...G...S...6...4...c...s...d...g...N...7...<...F...F.......|.......y...?...<...3...4...>.......5...W...p.......:...@...G...L...P...L...>...8...@...]...A...=...D...=...|...h...a...E...?...>...c.......k...a...F...=...?...K...D...Q...O...Q...h...}...M...V...H...V...M...E...P...T...[...E...N...X...Y.......k...[...I...L...5...:.......J...S...D...K...f...l...\...J...T...K...I.......Q...L...A....mdat!.E..P.F...ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ].............................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12638)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12780
                                                                                                                                                                                                                                      Entropy (8bit):5.395690648261208
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Gm9dq4XMgU5/hnwnYgT0cSvKSapYo/GTTJJ1InHi/Fmd+qKAiDbbQO+5:Gm9dq4cvwn+KbujTdQnC/FqeTG
                                                                                                                                                                                                                                      MD5:CA27E97603A38BC8030C09532F927291
                                                                                                                                                                                                                                      SHA1:4768FCF168D31C51A1EF2F88A68BE7DAF8A2B591
                                                                                                                                                                                                                                      SHA-256:D330B4F00494CCCEB25FD4E015F00ADCAEEB9354DFFBF375F9A7AC2F041C9F77
                                                                                                                                                                                                                                      SHA-512:5473B509EFC1C9683273DB2DBB0E202C1B800A5E83E736943316B1497F2F8837BEEE022862E0B3BBBA8C589D56DA574536C18E33E735BB713744E59424BB017C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/ui_packages_commit-checks-status_index_ts-ui_packages_use-analytics_use-analytics_ts-ui_packa-51deed-5473b509efc1.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_commit-checks-status_index_ts-ui_packages_use-analytics_use-analytics_ts-ui_packa-51deed"],{1946:(e,t,o)=>{o.d(t,{xC:()=>v,B6:()=>S,ym:()=>A});var r=o(74848),a=o(38621),n=o(55847),i=o(87330),s=o(30729),l=o(94977),c=o(96540),d=o(20053),u=o(75177),f=o(38553),h=o(86079),p=o(22868),m=o(34614),x=o(52464);function g({checkRun:e}){let{icon:t,iconColor:o}=function(e){switch(e){case"check":return{icon:a.CheckIcon,iconColor:"success.fg"};case"dot-fill":return{icon:a.DotFillIcon,iconColor:"attention.fg"};case"stop":return{icon:a.StopIcon,iconColor:"muted.fg"};case"issue-reopened":return{icon:a.IssueReopenedIcon,iconColor:"muted.fg"};case"clock":return{icon:a.ClockIcon,iconColor:"attention.fg"};case"square-fill":return{icon:a.SquareFillIcon,iconColor:"fg.default"};case"skip":return{icon:a.SkipIcon,iconColor:"muted.fg"};case"alert":return{icon:a.AlertIcon,iconColor:"danger.fg"};default:return{icon:a.XIcon,iconCol
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1280)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1503
                                                                                                                                                                                                                                      Entropy (8bit):5.3387101678003726
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE5F2byF55Em/MlRx+DF7oLgctxjwKa6jIm+6ooZV0FMlNxCW1vaL5+Mlw:iIy2k5+iqREZ7RozooZqFqiuvtqDmaF0
                                                                                                                                                                                                                                      MD5:3023BEF018E613B8CAF1084CF2561D01
                                                                                                                                                                                                                                      SHA1:FCE8FF597D46F9C9FF41E7552A9931DA7078FA5E
                                                                                                                                                                                                                                      SHA-256:D77F55B6B03457C65536833F2F63BB6F9F6A2BD8B9544D72DEEE2A55F6DE82B3
                                                                                                                                                                                                                                      SHA-512:637BB4CDB678336F59695DEE1BDF34B1E6A82F6BBFEA72D63A97B00C56022E4F0E8A2C2AC8B5E8812B97C12254DFDD0767F4ECC7CC4C7C9C3720B2E0D35705C3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun.d4d8494a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun"],{487398:(e,t,l)=>{l.d(t,{Z:()=>u});var r=l(202784),n=l(466999),s=l(325686),o=l(973186),a=l(473228);const i=l.n(a)().e5b0063d;let c=0;class d extends r.Component{constructor(){super(),this._listDomId=`accessible-list-${c}`,c+=1}render(){const{children:e,title:t}=this.props,l=i({title:t});return r.createElement(s.Z,{"aria-labelledby":this._listDomId,role:"region"},r.createElement(n.Z,{"aria-level":1,id:this._listDomId,role:"heading",style:o.default.visuallyHidden},t),r.createElement(s.Z,{"aria-label":l},e))}}const u=d},360131:(e,t,l)=>{l.d(t,{Z:()=>i});var r=l(202784),n=l(325686),s=l(973186);class o extends r.Component{shouldComponentUpdate(){return!1}render(){return r.createElement(n.Z,{style:a.root})}}const a=s.default.create((e=>({root:{height:10*e.lineHeightsPx.body}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1693)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14335
                                                                                                                                                                                                                                      Entropy (8bit):5.448470114620225
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:sIlxEkUNaUD1V9/9fM1NV2YR50uz9ZngA8VcO9W/ua9jalWA8ZzDZcPhLNw:lU31VtZM1NwYR50QZngVVcbwRMq5K
                                                                                                                                                                                                                                      MD5:A6B9D65542F265D2EDF1EF3DC3473500
                                                                                                                                                                                                                                      SHA1:8A81A628DE798CD9658B2705A830C664CF19D485
                                                                                                                                                                                                                                      SHA-256:2DC0785DB6FF5DF6216126DC7A5CE4A60097F99BB5213A19E7582B154CBDE9BD
                                                                                                                                                                                                                                      SHA-512:59689A131F0E8D8C13E22EDB3E9436CFF75F6A8AABA32220728012E4528D18C0144130650D40A1DBF2A9E7F32A1AF14663DC20DAB87607A389BD65E384D96C9C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof n&&n];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ba(this);function r(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&l(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.h=f;l(this,"description",{configurable:!0,writable:!0,value:h})}if(a)return a;c.prototype.toS
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1502)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1503
                                                                                                                                                                                                                                      Entropy (8bit):4.9509805727702
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:3eGHQ1Qpcul65e1k+GRRBXF19Kc2/p/MkurNfsuuDWAv/cI/cGXKVWTzVWkF:Qu8eGj1X9jyY5/EUIUGr0o
                                                                                                                                                                                                                                      MD5:E98728C1B65FAEAA8B9D32DE63F603F2
                                                                                                                                                                                                                                      SHA1:132776F2601F431F48EB9B4B7E6236F7D5D66055
                                                                                                                                                                                                                                      SHA-256:BB2049456A4F7118466019A5EDBC43DF2A5B9803490F225366E2641CD239D8F9
                                                                                                                                                                                                                                      SHA-512:BFC87E6E5A23AD0E6E84DED8DC027DC9A2C7130B4CFE7C8A2233113AA982BB6472458AF480702759A33E9BC2CBC29AAD364883DAB82F2F041BAA6114D15D517E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:class t extends HTMLElement{constructor(){super(),this.isManualToggle=!1,this.breadcrumbs=null,this.mainBemClass=null,this.totalWidth=0,this.resizeObserver=null,this.handleTruncatedButtonClick=()=>{this.breadcrumbs?.classList.remove("is-truncated"),this.isManualToggle=!0},this.mainBemClass=this.dataset.mainBemClass||null;const e=this.dataset.id;!("truncated"in this.dataset)||!e||(this.breadcrumbs=document.getElementById(e),this.initializeCrumbs(),this.setupResizeObserver())}initializeCrumbs(){this.breadcrumbs?.querySelectorAll(`.${this.mainBemClass}__crumb`)?.forEach(s=>{this.totalWidth+=s.offsetWidth})}setupResizeObserver(){this.resizeObserver=new ResizeObserver(e=>{e.forEach(s=>{this.checkOverflow(s.target.clientWidth)})}),this.breadcrumbs&&this.resizeObserver.observe(this.breadcrumbs)}connectedCallback(){this.showHiddenCrumbs()}disconnectedCallback(){this.resizeObserver&&this.breadcrumbs&&(this.resizeObserver.unobserve(this.breadcrumbs),this.resizeObserver.disconnect())}toggleTrunca
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1883
                                                                                                                                                                                                                                      Entropy (8bit):6.0129279624761125
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WUIZPK9fwaT1LknzOOvXTvHJ30tXavgyoWgFm7xfntW2mfm1qm82CT7xsgf:S89vOSOvjvp3uQhgFm7xP8rfa6x1
                                                                                                                                                                                                                                      MD5:2D3CA6210642DD847F3F2914C3E1346A
                                                                                                                                                                                                                                      SHA1:76A7B2EC9039BA7908956964506DFDD6E0F4DC32
                                                                                                                                                                                                                                      SHA-256:E6B738B8AD34BC782A781B6295194F39BB6EF96515A3BB0306BB6AB17D62F4FE
                                                                                                                                                                                                                                      SHA-512:33A7CF4969DFBDE0280E8B0B460C47FC0907A37145FF815877AD6C8995C947D30F8CE76FE1171D61A2B12859A2E2AA97595473AA88F2877F58888418A66ACA63
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/941723366855122944/EkK_gyAL_normal.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ .........#..acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."............................................................................(..69.6.,^7|........B.0..5g.... ............................ 0...........L.99e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):68312
                                                                                                                                                                                                                                      Entropy (8bit):5.5032856572635644
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:sKxt51t+bAtIdAk6K6zUYWl0PbUCfSwCdFfQef3W9S8XhjlNAtcXSnxNFYUL7hw7:soj/+bAIWUz0RXhaYwxRr4+RPusYdb
                                                                                                                                                                                                                                      MD5:3D8DD1DFB425D9E1887B1C65A70FB4CB
                                                                                                                                                                                                                                      SHA1:ED2FCAED34B1FEB8636CB86B3459A645B33F3E62
                                                                                                                                                                                                                                      SHA-256:43C398DDFF171893EDA9CA2C91FCE203FE58144FA04327BDCFD3ED20F4C5BDB1
                                                                                                                                                                                                                                      SHA-512:9EF8DB7B8A59B68B539496A610AE4EF3B380E6AD08DE51A983C6F7536A7A48CEF2B23E29FE399A61586572A9DFD7D5C9EA22A3C590ECBFC6476CDEDD2A7E4E75
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..d309143a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.","icons/IconAward-js"],{158804:(e,t,a)=>{a.d(t,{Z:()=>m});var i=a(807896),n=a(202784),o=a(377089),r=a(830700),s=a(824797),d=a(246110),_=a(460673),l=a(348501),c=a(923335),p=a(392160),u=a(99072),I=a(362854);const T=(e,t)=>t.tweetId,E=(e,t)=>{const a=t.tweetId,i=a&&I.Z.select(e,a);return i?(0,u.z0)(e,i):void 0},m=(0,p.Z)().propsFromState((()=>({community:E,hydratedTweet:I.Z.createHydratedTweetSelector(T)}))).propsFromActions((()=>({createLocalApiErrorHandler:(0,c.zr)("QUOTE_TWEET_CONTAINER"),fetchCommunityIfNeeded:u.ZP.fetchOneIfNeeded})))((({community:e,createLocalApiErrorHandler:t,fetchCommunityIfNeeded:a,hydratedTweet:c,onPress:p,tweetId:u,withBirdwatchPivot:I=!0,...T})=>{const{featureSwitches:E,viewerUserId:m}=n.useContext(l.rC),A=(0,_.z)(),D=c?.community_id_str;n.useEf
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12380)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12603
                                                                                                                                                                                                                                      Entropy (8bit):5.6425370353973925
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:YP/E21cXx4sMu9A9Z1vhHhdQKuPTowvLYq3O+MMy8p2n2LBpjfn/:YPp1MfG9ZxhHhdQKuPTowTS+MMy8p2nk
                                                                                                                                                                                                                                      MD5:C99ECF0F2A83ABF36537F57730E15C2B
                                                                                                                                                                                                                                      SHA1:D54515B51F42A6399380BCBF30323C4520DC04F9
                                                                                                                                                                                                                                      SHA-256:5E6620961EBCA83818F341E78D9481088DC9B778E002F04332C5491DDE5EE1AF
                                                                                                                                                                                                                                      SHA-512:CBF678A236F11E1A56C323B06BC68C00D872EB5C20E77EC1DA75187C94F478256952593DAE5479EBFA8B97B33F24B6BE6E3AEC2ABE1C5818D8D9140C2CD00233
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerMiniUI~loaders.video.VideoPlayerHashtagHig.30d29aea.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerMiniUI~loaders.video.VideoPlayerHashtagHig","icons/IconPlayError-js"],{306869:(e,t,r)=>{r.d(t,{Z:()=>a});var o=r(202784);const n={transitionDuration:"250ms",transitionProperty:"opacity, height",transitionTimingFunction:"ease",willChange:"opacity"};function a({children:e,show:t}){const[r,a]=o.useState(!t);return o.useEffect((()=>{t&&r&&a(!1)}),[r,t]),o.useMemo((()=>{const s={...n,opacity:t?1:0};return o.createElement("div",{onTransitionEnd:e=>{t||r||a(!0)},style:s},r?null:e)}),[e,t,r])}},895606:(e,t,r)=>{r.d(t,{Z:()=>m});var o=r(202784),n=r(325686),a=r(473228),s=r.n(a),i=r(669263),c=r(715686),l=r(527519),d=r(973186),u=r(728904),p=r(6019);const h=s().d26d8730,E=s().f1b6bcec;class _ extends o.Component{constructor(...e){super(...e),this.state={openContextMenu:!1,positionX:0,positionY:0},this._handleOpenContextMenu=e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13612)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13754
                                                                                                                                                                                                                                      Entropy (8bit):5.31327055775385
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:DFRcHHvqqTbnKqjEufn6nq6OSuOts24Lo2z0MtwANZZo:DFRTsbnKqoukqxAANZG
                                                                                                                                                                                                                                      MD5:C6F6C204E92A65E0815CA18B2A9F147E
                                                                                                                                                                                                                                      SHA1:C76D6EBF4EE3FA8E1A5611D48580CA7944E89BC5
                                                                                                                                                                                                                                      SHA-256:C0AF7239BCD2734BB0A5DFAB20A5CDAC1C201A7ACCC32CC904993FC79C0CC3AE
                                                                                                                                                                                                                                      SHA-512:BD7D077CDCB1B535D286647BEC3520DECBEF6222806A667954EEA98EF92707652916DB11907B27E4A7706D52A956397B7245918D42EEBF42DE4BBAC5080E4C0D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hotkey_dist_index_js-no-d67c7f"],{39595:(e,t,n)=>{let r;n.d(t,{CF:()=>g,p_:()=>C,FB:()=>u,Se:()=>T,aC:()=>v,zV:()=>k});let o=new WeakSet,i=new WeakMap;function l(e=document){if(i.has(e))return i.get(e);let t=!1,n=new MutationObserver(e=>{for(let t of e)if("attributes"===t.type&&t.target instanceof Element)d(t.target);else if("childList"===t.type&&t.addedNodes.length)for(let e of t.addedNodes)e instanceof Element&&a(e)});n.observe(e,{childList:!0,subtree:!0,attributeFilter:["data-action"]});let r={get closed(){return t},unsubscribe(){t=!0,i.delete(e),n.disconnect()}};return i.set(e,r),r}function a(e){for(let t of e.querySelectorAll("[data-action]"))d(t);e instanceof Element&&e.hasAttribute("data-action")&&d(e)}function s(e){let t=e.currentTarget;for(let n of c(t))if(e.type===n.type){let r=t.closest(n.tag);o.has(r)&&"function"==typeof r[n.method
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32344)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):32567
                                                                                                                                                                                                                                      Entropy (8bit):5.3056682548196905
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:L0T98c1TdEgTfahFTGp+7ZX7ZrK9RNwLNuhEnOlexQF69:gvBWgTGFnX7ZrnNuh6OoxY69
                                                                                                                                                                                                                                      MD5:256F09AEAAF9F912BFC8C09543821E8A
                                                                                                                                                                                                                                      SHA1:45A97CC42F94A87CCC9939D0A8C64747A29F46AD
                                                                                                                                                                                                                                      SHA-256:451EFCFD3D20D1DA33E92E7EA88FB808275E099491450FF9E8420B576A11976D
                                                                                                                                                                                                                                      SHA-512:ED875E97E1CF96CC2F18748CFA7C98A7DF0D82393F9254DF80C12087020F5DFF39BB8AA2041BE23F8D028463B03708DB59CB21942BE03BC033E07026C1265C2A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle"],{69843:(t,e,n)=>{"use strict";n.d(e,{Nr:()=>k,ZP:()=>C});var i=n(202784),r=n(325686),a=n(473228),o=n.n(a),s=n(215019),l=n(703655),u=n(801206),c=n(614983),d=n.n(c),f=n(196001),h=n(456992),p=n(463142),m=n(715686),y=n(973186),v=n(786765),g=n(827931);const _={stiffness:267,damping:20};class b extends i.PureComponent{constructor(t,e){super(t,e),this._handleResize=()=>{window.requestAnimationFrame((()=>window.requestAnimationFrame((()=>this._setDimensions(!0)))))},this._handleLayout=()=>{this._setDimensions(!0)},this._handleUpdatingParentAspectRatio=t=>{const{itemWidth:e}=this.state,{setParentAspectRatio:n}=this.props;if(n){const{height:i}=t.nativeEvent.layout;n(e/i)}},this._shouldRenderItem=t=>{const{shouldRenderAll:e}=this.props,{currentItem:n,itemsToShow:i}=this.state,r=n+2*Math.ceil(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):358087
                                                                                                                                                                                                                                      Entropy (8bit):7.998546289761688
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:6144:WquTzmxRSZE1axss9Xi8Y7X5SCcTu2vi24taaP1Qenzlh0nAs5qmWd:FzuZEgNQXKTu2a24YQGezclVU
                                                                                                                                                                                                                                      MD5:CA8A32913EB8FAC5C2AE5BF517391382
                                                                                                                                                                                                                                      SHA1:EDA4D9CCDB579EA181224288639A67B9E11189DB
                                                                                                                                                                                                                                      SHA-256:32AF4A3399266076671B0225DD767EB84FA302FC80DBEF3882DA15F340F70F03
                                                                                                                                                                                                                                      SHA-512:79FD0C89638B1794E676267128CDFCC932AFA45F58A2D42D03FF9B1A5FE9C795481334B71174E560067448CE44AD4F366B3390A282A382CAAA47A464B67DB73F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:....stypmsdh....msdhmsix....moof....mfhd............traf....tfhd...*....................tfdt.....rp....ptrun.......K..........W{...... ........?.......s..........y`..+N..........................y`...F...@......y`......y`..$...........................y`...........1.......Y..........y`...........r.......N..........y`..............y`...m......%................{.......f..y`..............................y`...................z..........y`..............................y`..k=..........................y`..(^.......).......,..........y`...........%.......|..........y`..(...........................y`..N........3..................y`...=..................y`..*:..........................y`...].......G.......l..........y`...]......s.mdat..Wwe.......,..g..gb...8.b..,2tm..\...]...K..([-.H.C.......Y:,!.v..;M"..R.<].#eJd.D.*...m.l.f}q..R/.|.e. ..y.B{....w.o_...5K..../.Z%.J......g.;e.bEi..#.z....t9SA.]..Y.G...S".~........o.._wT..06rb.Il#.H.._fgfR...zI.Nmi.....n.&.W....lN}_F....,!,....hI....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2164)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2165
                                                                                                                                                                                                                                      Entropy (8bit):5.038830110481232
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Z9JL92V27poRwcdQ3EFjl96/w8OadwgyA4G7G4ZTmV/44tMIAmYuiN:9Lfyn99eaj8iYuX+x9N
                                                                                                                                                                                                                                      MD5:C4DD51D8230D261F2518724CAA64DE32
                                                                                                                                                                                                                                      SHA1:C1ECEBBB9294363E38ABF74D0D0AF5620C195522
                                                                                                                                                                                                                                      SHA-256:6C27975DB02A2FDF9E794CBE4EB628B38D5E618CFC3B5C4C0D8E4ABEBE978799
                                                                                                                                                                                                                                      SHA-512:605FFF025749491912CF30B34FBE2D9301945A9E7DC5909D782FE982568C56265BAED0D01274FDA1A4DEB46F6FB297E283D92D7E9C300D29BBC747A2E4AA24D9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:const d=new Set,c=new WeakSet;let f=!0,h,l=!1;function v(e){l||(l=!0,f??=!1,h??="hover",g(),p(),w(),L())}function g(){for(const e of["touchstart","mousedown"])document.body.addEventListener(e,t=>{i(t.target,"tap")&&s(t.target.href,{ignoreSlowConnection:!0})},{passive:!0})}function p(){let e;document.body.addEventListener("focusin",n=>{i(n.target,"hover")&&t(n)},{passive:!0}),document.body.addEventListener("focusout",o,{passive:!0}),u(()=>{for(const n of document.getElementsByTagName("a"))c.has(n)||i(n,"hover")&&(c.add(n),n.addEventListener("mouseenter",t,{passive:!0}),n.addEventListener("mouseleave",o,{passive:!0}))});function t(n){const r=n.target.href;e&&clearTimeout(e),e=setTimeout(()=>{s(r)},80)}function o(){e&&(clearTimeout(e),e=0)}}function w(){let e;u(()=>{for(const t of document.getElementsByTagName("a"))c.has(t)||i(t,"viewport")&&(c.add(t),e??=y(),e.observe(t))})}function y(){const e=new WeakMap;return new IntersectionObserver((t,o)=>{for(const n of t){const r=n.target,a=e.get
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5868)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5999
                                                                                                                                                                                                                                      Entropy (8bit):5.290079621912906
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:0oemr+ADjim8BExtuyKXBAS08UA2Ugy1LeenI+aPDl1rNA9n83Kzc5fq:1emrnDjim8BExPgBAs2IG+O7N3Kzc5y
                                                                                                                                                                                                                                      MD5:78F29D823A5ED5D6A9A14A20AF1C7468
                                                                                                                                                                                                                                      SHA1:BE8A01C912C3BD8DC47CFB3AF4DE187AFA123CBF
                                                                                                                                                                                                                                      SHA-256:5D32AB919A21CD893D0D7F0666C8DC2FCA1CD47FC61F9474B147DC94E2B2D69F
                                                                                                                                                                                                                                      SHA-512:933276B6A3647208ED34A3432B5C1F5A21C466612B085BDA887140BC8DF1CAB95CAD2F993F5CE95A31A23861BAB39EE30E06DC2387209A0E48111235623837C2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/ondemand.Dropdown.78a54eca.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown"],{100666:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var i=n(807896),o=n(202784),r=n(878052),s=n(325686),a=n(235193),l=n(611731),c=n(655249),d=n(20023),h=n(550829),p=n(401477),u=n(857552),m=n(713867),f=n(874054),_=n(41425),v=n(715686),b=n(870451),w=n(854044),g=n(973186);const y=g.default.create((e=>({rootNarrow:{maxWidth:"75%"},rootWide:{maxWidth:`calc(${e.spaces.space64} * 6)`},anchor:g.default.absoluteFillObject,mask:{...g.default.absoluteFillObject,position:"fixed"},bodyRectHelper:{...g.default.absoluteFillObject,bottom:void 0},content:{borderRadius:e.borderRadii.large,position:"absolute",overflow:"hidden",backgroundColor:e.colors.navigationBackground,boxShadow:e.boxShadows.medium},contentInitialRender:{position:"fixed",opacity:0},contentFixed:{position:"fixed",overflowY:"auto",overscrollBehavior:"contain"}})));class R extends o.Component{constructor(e,t){super
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5041)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5264
                                                                                                                                                                                                                                      Entropy (8bit):5.319867930943687
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:OJGTBhAAsQ9Fpn38YREUSuXQNLNo7M4k0HLS/I5VZmTFgt8aJx:VVVjRgXuABar0qD8U/
                                                                                                                                                                                                                                      MD5:5E4D83794A0AE1BD0F54F0603AC0A022
                                                                                                                                                                                                                                      SHA1:D6FABC11FD971E70AF1E88294018BF6FACF038A5
                                                                                                                                                                                                                                      SHA-256:1AAFAB90D98DFB1719285B2F999A2295D53FB13CE3E21264C6BD33AEBA660116
                                                                                                                                                                                                                                      SHA-512:0F5CC6BB4CCD6016CD49B297F6014DF31D281EB735B953A7F5DECB90BD228489534E45F2A7491A259F57CE5CA940955EE4F9FB0575271E7EFB7FCDCEE085A01D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceAnalytics~bundle.Communities~bundle.ProfessionalHome~bundle.C"],{303330:(e,t,a)=>{a.d(t,{ZP:()=>x});var r=a(202784),l=a(325686),n=a(473228),o=a.n(n),i=a(551908),s=a(703655),c=a(149650),d=a(882392),p=a(674673),m=a(973186),u=a(822404);const g=o().i2785009,h=o().c778d80b,b=o().d9687d23,y=o().ac73eb5a,E=o().c5a9f921,v=e=>{const{label:t,popover:a}=e;return t?r.createElement(l.Z,{style:w.labelBar},r.createElement(d.ZP,{color:"gray700",size:"subtext2",weight:"medium"},t),a?r.createElement(u.Z,{label:t,popover:a}):null):null},Z=e=>{const{style:t,unit:a}=e;return a?r.createElement(d.ZP,{color:"gray700",style:[w.unitText,t],weight:"medium"},a):null},f=e=>{let t,a,{trendValue:n}=e;return void 0===n?null:(Math.abs(n)<.1?(n=Math.round(1e3*n)/1e3,t=h(n)):(n=Math.round(100*n)/100,t=g(n)),a=((e,t)=>e<0?b({trendValueNegativePercent:t}):0===e?y:E({t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24745), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24745
                                                                                                                                                                                                                                      Entropy (8bit):4.7913246137971255
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:WZ8C4hGoFpHDouLlCS7FGAVsq1nwGfg4xqsQMPNE:hlpuJ
                                                                                                                                                                                                                                      MD5:1F23C9EF64CD1F175F388F3672A295A8
                                                                                                                                                                                                                                      SHA1:0630C80D482EF9BED4203A3AF72C87586716B6FF
                                                                                                                                                                                                                                      SHA-256:7C2092048F21074425F3E025DB78FB6505F75D6FCF2E121CED055C8D53BCB1B3
                                                                                                                                                                                                                                      SHA-512:37799B22199F0ABA67D3A892BBF616FA73859BAB543251329D708CCDBE5B642E25C22FAF6E043B9EE55B3B147F4DA8FF3D7B00120A3BF28658C563251ED1AAB5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4534)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4757
                                                                                                                                                                                                                                      Entropy (8bit):5.486746297954346
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:6zYEz0wxzICA/O3Bmix4kgMtMdMBGaNUM3RGub5FlX6RX6CxLHrW:lafmLMtMdM9LRfrX6RKn
                                                                                                                                                                                                                                      MD5:AE648937302FD51D5023485AADA26B9E
                                                                                                                                                                                                                                      SHA1:93278CDDAA3B9C9B9CCD4C043A858E67918CA442
                                                                                                                                                                                                                                      SHA-256:50BA6D6303D013FF1140A124FDB22607CC0563C028EFAAFFD3DE682ECC69B8D7
                                                                                                                                                                                                                                      SHA-512:629D5436F2852361023564AB38AEBB729038B6AFD04197C387E10205927952B387ABFD0996ED3A6B45563BC6E9FC30A7A3BC1D3B915F587BCC1E7401091DE3EF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI~loaders.video.VideoPlayerPrerollU.245797ea.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI~loaders.video.VideoPlayerPrerollU"],{497892:(e,t,a)=>{a.d(t,{Be:()=>g,C5:()=>f,Cf:()=>p,DD:()=>b,DP:()=>v,I_:()=>d,L7:()=>c,LH:()=>s,PN:()=>m,Pr:()=>o,SH:()=>l,WB:()=>C,_3:()=>n,bl:()=>P,cB:()=>y,iX:()=>h,st:()=>u});var i=a(473228),r=a.n(i);const o=r().eeb64451,s=r().f3c268a5,l=r().g60001bb,n=r().dff1ddd9,c=r().b0b22805,d=r().e8733ed9,p=r().i3b7a017,h=r().c67e71aa,u=r().a6ada13e,f=r().j0f12222,y=r().f569f7c8,m=r().j0c6772a,b=r().f73003aa,g=r().b3112b8a,v=r().h6333ad0,P=r().c59da417,C=r().c3c147cf},629741:(e,t,a)=>{a.d(t,{T:()=>P,Z:()=>_});var i=a(202784),r=a(325686),o=a(473228),s=a.n(o),l=a(411839),n=a(932430),c=a(854044),d=a(973186),p=a(187399),h=a(259557),u=a(238250),f=a(728904);const y=s().f17dfdb6,m=s().j190bf1a,b=s().f6dc9146,g=s().d30c74fe,v=s().c9a642fa,P=Object.freeze({LIVE_BROADCAST:"liveBroadca
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):136406
                                                                                                                                                                                                                                      Entropy (8bit):4.939333864977645
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:fGYY2/d6ZnQ7xGYSBYHVKs7Gd5vzrJ8MlZOr:eZ216ZnQdhSu1NcC
                                                                                                                                                                                                                                      MD5:D162D9FBFDA6BAF1B9412379A3051B69
                                                                                                                                                                                                                                      SHA1:49BC873FE04132D68A7FB7EC19160F699DF7E57B
                                                                                                                                                                                                                                      SHA-256:D784604A47DF80174B19E0A0C8F61575885A31C2CA69CFCF749E3F1989B3A8A3
                                                                                                                                                                                                                                      SHA-512:73A315B53B3173BBF60E70AF450E15A90B175DA5C2A4532E402DE905C35391503B588CD30D0562A95AFEA626B2620E0DF7B39DFE0498C1113AD52CA23561C927
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/emoji-en"],{920747:(e,a,c)=>{var i=c(379404)._register("en");i("i506b710","Smileys & people"),i("f457f732","Animals & nature"),i("ce9bf9a4","Food & drink"),i("da1e1fd2","Activity"),i("g280553c","Travel & places"),i("b2f95aa6","Objects"),i("ac91750e","Symbols"),i("j56c4be0","Flags"),i("ef15e12a","Grinning face"),i("g9d0571a","face,grin,happy"),i("db5cfab4","Smiling face with open mouth"),i("aead588c","face,mouth,open,smile,happy"),i("c29cc866","Smiling face with open mouth and smiling eyes"),i("db0d8f24","eye,face,mouth,open,smile,happy"),i("i2f5a850","Grinning face with smiling eyes"),i("af2d51c8","eye,face,grin,smile"),i("f61c01c8","Smiling face with open mouth and tightly-closed eyes"),i("c64c70ce","face,laugh,mouth,open,satisfied,smile"),i("c6db198e","Smiling face with open mouth and cold sweat"),i("c36e8a34","cold,face,open,smile,sweat"),i("g03ce604","Face with tears of
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):312643
                                                                                                                                                                                                                                      Entropy (8bit):5.414814768921027
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:wzMCUXzlIfD/qqNaJeMM+1xPBSksrG0aw5LnQj2wSTlK7q/M53xIF:j0LqqNaJXPOkn0M53xIF
                                                                                                                                                                                                                                      MD5:EE062421EEC8A13789E59DB82EE2ABFE
                                                                                                                                                                                                                                      SHA1:F2B3264F23CE2DBFBA59B2D9FA6D90B2139F75BB
                                                                                                                                                                                                                                      SHA-256:C9836EE9429CDDED4F2FE36EEAC4D501F9C3E037E76B26ECC7E4A73C0541E972
                                                                                                                                                                                                                                      SHA-512:0546A4148E0A1FB73724A17327A7EF20366AC63BBE1AA6AE2DBFDB66F30B501DFFBBC734931E9A1DF5DE847833E1DB71138D9A108FB979301C6601DE416371CD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A","icons/IconChevronRight-js","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconEyeOff-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{970828:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(115954).Z},931573:(e,t,r)=>{"use strict";r.d(t,{Z:()=>s});var i=r(202784),n=r(300679);function a(e){return i.createElement(n.ZP,e)}a.sensitiveMediaTombstoneConfig=n.xh,a.sensitiveMediaWarningTombstoneConfig=n.ui,a.sensitiveMediaVisibilityResultsTombstoneConfig=n.xg;const s=a},870628:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(262002).Z},573395:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(572002).Z},679135:(e,t,r)=>{"use strict";r.d(t,{Kx:()=>o,ZP:()=>d,ad:(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19948
                                                                                                                                                                                                                                      Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                      MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                      SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                      SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                      SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                                      Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4560)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4718
                                                                                                                                                                                                                                      Entropy (8bit):5.183571690661571
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIgwkCJ49E8w4vSlENuYaW3/KolvFrA3AqFzzhq1Ok6pB5RP2Ruf/o6mfF8fjISf:ACu9Ag+ENuw1lZKFkcxRP2Rvt8fjvU1k
                                                                                                                                                                                                                                      MD5:2E0A57238A13EBD9AAF09D97B67647C5
                                                                                                                                                                                                                                      SHA1:D665EC796E342F56495DF259A86480C8E411DA37
                                                                                                                                                                                                                                      SHA-256:0E809451CF555FA604C5BD4F8752BB3FEE642477AB1D61A57E424237E11981DC
                                                                                                                                                                                                                                      SHA-512:66D99C15AD0FB1DD7A22961ABF69860D38D3F7527DE8E88FC1703A5FE88C43D733D9705BB5169C27FB64B4AD72ECA13939B006E94618246573A856A13DC15CD8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.WideLayout~bundle.Conversation.cd32a09a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~bundle.Conversation"],{693077:(t,e,i)=>{i.r(e),i.d(e,{StickyView:()=>p,default:()=>g,roundToNearestDevicePixel:()=>d,useStickyViewNotify:()=>u});var s=i(202784),o=i(325686),n=i(655249),c=i(854044),r=i(973186),h=i(166927),a=i(206149),l=i(308329);const d=({cssPixels:t,dpr:e})=>Math.round(t*e)/e;class p extends s.PureComponent{constructor(t){super(t),this._pendingScrolledBy=0,this._singleRequestAnimationFrame=t=>{void 0!==this._timeoutId&&cancelAnimationFrame(this._timeoutId),this._timeoutId=requestAnimationFrame(t)},this._setContentRef=t=>{this._contentNode=t},this._setContainerRef=t=>{this._containerNode=t},this._handleProgrammaticScroll=t=>{this._isMounted?(this._prevScrollY=(this._prevScrollY||0)+t,this.setState({contentOffset:Math.max(0,this.state.contentOffset+t)})):this._pendingScrolledBy+=t},this._isMounted=!1,this._handleLayout=t=>{if(!this._isMoun
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):92037
                                                                                                                                                                                                                                      Entropy (8bit):7.979396513294753
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:utpoSVB0XWj8I919C3ZRiszNTPi/DPL1QOuECpl3rRmNE0oYftWraq4Ql7TKxm:sNEH3ZRNTK/TBDIpl3Y1oYftqau9Tsm
                                                                                                                                                                                                                                      MD5:B10B3CDC713BD315373016E0295DF1DE
                                                                                                                                                                                                                                      SHA1:BE0348BB9E8E53700D6CAFD16E4ED75FBBB0BF75
                                                                                                                                                                                                                                      SHA-256:DE620F5CA3F793BBCC36CB7D24814C89792058B088E3FD53749F517FA7C83160
                                                                                                                                                                                                                                      SHA-512:E96ED6EC5E7C233C9DD0E918B3310C1E6376DEC39BC8525FD492B8AD139E647290B57047A5BA385F948DDD48983BD64B191BE6158132A62FF2DDED34C0A8220A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C..............................................!........."$".$.......C............................................................................"................................................................................}.@..R...2Q..LW.!.I....+.{.K-.........P.....h.....&.. ..LB..,.....i..4 `Js.SD.;h.7 sH..@...ICC.9M5!.!.Lh.....i....hd...)..$...&.....@.....i. ..l......4..... . ..........Gj(Y.R.w..z<...qm.......c...s].J.K....;U...Q..!.kV=....P\E..p`.J...-.]!v=...~...(..9.15..v..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (516)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9713
                                                                                                                                                                                                                                      Entropy (8bit):5.438217596103258
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:HJlexXjC65PApJlh6HQeFo5wsNLkkSkcZkXK7aAERN9dDXxdZ7G92tXL74dESC:Bo68wfMkdXK7aAe9dDXxdZ7G0tXL74dY
                                                                                                                                                                                                                                      MD5:7180C9462BF551E8E0F674019A92AFF9
                                                                                                                                                                                                                                      SHA1:50976D9A1337A3CA9C464A1CE201F43D4DBA3F32
                                                                                                                                                                                                                                      SHA-256:6061D61909F7031CBADF38BE046E13B56C05A2139067F5F75CC8791A7525F940
                                                                                                                                                                                                                                      SHA-512:77B6D1C96D6E36F2E376CFF30337DD65A9D07965072374278822734E648997693AC404B292C54EF32350D5106D49A9DE7F0B2F2F941F392BEA83FB6A74DA8EF3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.youtube.com/s/desktop/e6683cb8/jsbin/scheduler.vflset/scheduler.js
                                                                                                                                                                                                                                      Preview:(function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var l=aa(this);function m(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&k(c,a,{configurable:!0,writable:!0,value:b})}}.m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,y){this.g=f;k(this,"description",{configurable:!0,writable:!0,value:y}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (20638)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20639
                                                                                                                                                                                                                                      Entropy (8bit):4.989151105013394
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:/Vmqvbvbu+sfUHBSvoDJEMlZsxd/lf19m6lZNLF43l1g27TR:E2fh+EJEMlZsd99m6lZNLF43l1g27TR
                                                                                                                                                                                                                                      MD5:C8EDB582B5D8A9A637446B0E5269FA64
                                                                                                                                                                                                                                      SHA1:D16D3DD5273E3DD0728C7CBFF6555F205CE8EEEC
                                                                                                                                                                                                                                      SHA-256:DAEE63D7F637451B56A9164C79250F8EE742A18C7A2C12F5E1E9D2BBDF20FCD9
                                                                                                                                                                                                                                      SHA-512:C9DBC98749D927412AA7D1D134670BBF07834FF010E2DCE694ADFC75606BC17CF0863474AE29982D7D09D2DD70450E346F42FB7C72EA3658630340A3E04CD8A1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/FooterHeroBlock_astro_astro_type_style_index_0_lang.CIT07ZvH.css
                                                                                                                                                                                                                                      Preview:.sr-only:where(.astro-ow66gthr){position:absolute;width:1px;height:1px;padding:0;margin:-1px;overflow:hidden;clip:rect(0,0,0,0);white-space:nowrap;border-width:0}.visible:where(.astro-ow66gthr){visibility:visible}.invisible:where(.astro-ow66gthr){visibility:hidden}.static:where(.astro-ow66gthr){position:static}.fixed:where(.astro-ow66gthr){position:fixed}.absolute:where(.astro-ow66gthr){position:absolute}.relative:where(.astro-ow66gthr){position:relative}.sticky:where(.astro-ow66gthr){position:sticky}.isolate:where(.astro-ow66gthr){isolation:isolate}.\!m-0:where(.astro-ow66gthr){margin:0!important}.\!m-2:where(.astro-ow66gthr){margin:.5rem!important}.m-0:where(.astro-ow66gthr){margin:0}.m-3:where(.astro-ow66gthr){margin:.75rem}.m-8:where(.astro-ow66gthr){margin:2rem}.\!my-2:where(.astro-ow66gthr){margin-top:.5rem!important;margin-bottom:.5rem!important}.-mx-4:where(.astro-ow66gthr){margin-left:-1rem;margin-right:-1rem}.mx-2:where(.astro-ow66gthr){margin-left:.5rem;margin-right:.5rem}.m
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3636)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3798
                                                                                                                                                                                                                                      Entropy (8bit):5.516896763455476
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:OCsDPP+0GqmlUW0S+a8q9sIgZ/qxQsjvuQsSiRtal:ZsDP3GxkSssLgZSxQkvmk
                                                                                                                                                                                                                                      MD5:AE1D93762676D6D2677D8E4465AC2B6D
                                                                                                                                                                                                                                      SHA1:B9FDACA01442456DD3786E8928A2700682788F90
                                                                                                                                                                                                                                      SHA-256:D75264FD91D3F47B8E8B9495A09E326564BF65D6E2D506EE908043F2AC58C422
                                                                                                                                                                                                                                      SHA-512:A949BD482936A1D1300BA5431B9E3EED724A3464E6E3595945B6CD57FA4B4F588134FC5B7CA9FBFB409AD487572734F92A1828B808E307CE9A94828AB5B6010F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.UserFollowLists~bundle.UserProfile.3e666f2a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.UserFollowLists~bundle.UserProfile"],{963705:(e,t,a)=>{a.d(t,{Z:()=>d});var i=a(202784),r=a(76687),s=a(392160),c=a(638429),n=a(687950);const o=(0,s.Z)().propsFromActions((()=>({updateLocation:n.YF,updateTweetDetailNav:c.NH}))).withAnalytics();class l extends i.Component{componentDidMount(){this._performPageUpdates(this.props)}componentDidUpdate(e){const{history:{location:t},location:{pathname:a,search:i},locationKey:r}=this.props,{location:{pathname:s,search:c},locationKey:n}=e;let o=!1;t.pathname!==a?this._isInBackground=!0:this._isInBackground&&t.pathname===a&&(this._isInBackground=!1,o=!0);const l=r||n;(l&&r!==n||!l&&a!==s||i!==c||o)&&this._performPageUpdates(this.props)}render(){return this.props.children}_performPageUpdates(e){const{analytics:t,updateLocation:a,updateTweetDetailNav:i}=e;t.scribePageImpression(),a(t.contextualScribeNamespace,t.contextualScribeD
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1285
                                                                                                                                                                                                                                      Entropy (8bit):5.289742273857299
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Of487xpxvfAWVjc2U6FwWycBp44txDFCb8hK:Of48VDnAWVjc2FwWPBp44txDFCb8Y
                                                                                                                                                                                                                                      MD5:EC1D90AE323644C7DAD85945CC331276
                                                                                                                                                                                                                                      SHA1:B809C6FF62F16A1C49F451F6C32EAFD1EF29FF03
                                                                                                                                                                                                                                      SHA-256:1B59DD751B9C016157D6CF07662A9D673256CB927CD9681941FB5AF33B8A3660
                                                                                                                                                                                                                                      SHA-512:651238142EFAAE7F1FE7437BDBF0250F6872685FABF720E8808104A9BE75E9772B07BB910AC33BE5A6130634C2E898551441269DF09094CF0FA7A1E1C9415DF7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:3.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/amplify_video/1842627065851392002/aud/mp4a/0/0/128000/9M4_7k-0ngv0aNe3.mp4".#EXTINF:3.000,./amplify_video/1842627065851392002/aud/mp4a/0/3000/128000/TtMD1MJR04EtKt2X.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/aud/mp4a/3000/6000/128000/X6I3eX1Rx1uoCD6k.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/aud/mp4a/6000/9000/128000/1ZT2S2h0nuXdKKta.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/aud/mp4a/9000/12000/128000/uxuLy0HXGDTIk5c_.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/aud/mp4a/12000/15000/128000/49L2bSOyDNQxX_HQ.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/aud/mp4a/15000/18000/128000/u6-00L83kpVCAypR.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/aud/mp4a/18000/21000/128000/PlqluKP5jkKdVwjM.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/aud/mp4a/21000/24000/128000/3hd1pPz9pmGbQV7h.m4s.#EXTINF:3.000,./amplify_vid
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18715)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):41061
                                                                                                                                                                                                                                      Entropy (8bit):5.276730819726511
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:KOscTZU9+XXJh7L2YKp9g6+ND5csALDNUzJywbBVWfmvIvKU3hySnX:vscL0xTU9ywbBVWfrnhF
                                                                                                                                                                                                                                      MD5:4DEFF3C4A3A151987CA471F575325C47
                                                                                                                                                                                                                                      SHA1:0B3931A774292111EFF8C127599AA6A815ACB165
                                                                                                                                                                                                                                      SHA-256:EF13136EB8C31F7BD51B3B6E6825A265DB9BF466C484DAF5A5A41D6C4370532F
                                                                                                                                                                                                                                      SHA-512:373766BF71F10C4BF8A4ACFB54EA9246996BDF3E7476D8688C6CDC5F95CF1A280E578D9D6C14A9D4A10D75693410EC7626B0FBE33F7DDCC839AAEC8E928FDD53
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-9a8cd2"],{66661:(e,t,n)=>{function i(e){let t=e.parentNode;if(null===t||!(t instanceof HTMLElement))throw Error();let n=0;t instanceof HTMLOListElement&&1!==t.start&&(n=t.start-1);let i=t.children;for(let t=0;t<i.length;++t)if(i[t]===e)return n+t;return n}n.d(t,{P:()=>Quote,g:()=>MarkdownQuote});let r=0;function a(e){return e.replace(/&/g,"&amp;").replace(/'/g,"&apos;").replace(/"/g,"&quot;").replace(/</g,"&lt;").replace(/>/g,"&gt;")}let o={INPUT:e=>e instanceof HTMLInputElement&&e.checked?"[x] ":"[ ] ",CODE(e){let t=e.textContent||"";return e.parentNode&&"PRE"===e.parentNode.nodeName?(e.textContent=`\`\`\`.${t.replace(/\n+$/,"")}.\`\`\`..`,e):t.indexOf("`")>=0?`\`\` ${t} \`\``:`\`${t}\``},P(e){let t=document.createElement("p"),n=e.textContent||"";return t.textContent=n.replace(/<(\/?)(pre|strong|weak|em)>/g,"\\<$1$2\\>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11824)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11874
                                                                                                                                                                                                                                      Entropy (8bit):5.308220828992334
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:K0nPtj8glgCYTjuktu7dY0pfRYDISMZuy4Gff2s46rnlsMj0YS/OCvzr2:xoglg3bCY0pJ6IvcTGfPhrlsW0Y/p
                                                                                                                                                                                                                                      MD5:1A8C5A95DEA77E508A929C56F9D2F273
                                                                                                                                                                                                                                      SHA1:AB71BEACC9581F493F72222BCBDF456E22C5BC6B
                                                                                                                                                                                                                                      SHA-256:B0F10E23B51768E0EAE36C6E86D09F78BC2828F973D6E43C312D605DA02D2340
                                                                                                                                                                                                                                      SHA-512:F3DDEE0032E45896F331EBDB2B7146F88E65EE382BEAA13E04A46D59E49EECFBAB8F1A255B470C66A4F3820533F8F14FF65D3BD054C20D83444F02308400940C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["sessions"],{68309:(e,t,n)=>{n.d(t,{Cg:()=>s,R1:()=>d,s:()=>u});var o=n(79049),r=n(21403);let i="github-mobile-auth-flash";function a(){let e=document.querySelector("#js-flash-container");if(e)for(let t of e.children)!t.classList.contains("js-flash-template")&&t.classList.contains(i)&&e.removeChild(t)}function s(){let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!0);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!1)}function u(){a();let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!1);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!0)}function c(e){e&&function(e){let t=new o.i4(document.querySelector("template.js-flash-template"),{className:`flash-error ${i}`,message:e}),n=document.importNode(t,!0),r=document.querySelector("#js-flash-container");r&&(a(),r.appendChild(n)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 680x391, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):46865
                                                                                                                                                                                                                                      Entropy (8bit):7.966935822097819
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:2v0e/wIs9tZLPkP8Q1ZEPFd+VHfGc5qpmVPKJEGP4uouWChLjnRRs+fQuAgTNwva:2vZfsfakmEnkN5GmVyOGPbojm9Rs6QF2
                                                                                                                                                                                                                                      MD5:926CBC37EAD24D3D544FFEAC019A9C76
                                                                                                                                                                                                                                      SHA1:3FB3844361BFEE98CA5825C8E921577ACE9B42E3
                                                                                                                                                                                                                                      SHA-256:E935A40E5199D3F9CACD96D954273F2DB1265A4055E7F94F04528B7321978F2B
                                                                                                                                                                                                                                      SHA-512:E7E62CFE0894C04E0069187AB124E675EC9F0DB47C448C3CEE0988CA530A707C402D6D07A87C29239ABAC8A600EE294DE0A8B46DA3FA3FA368B471EE31BB519B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C..............................................!........."$".$.......C............................................................................"...............................................................................6s.x.++(.."+...(....Q....B.S!....(..(..,.$E..X.2.m.\l.[-T:..N.]:.ShU:...H..U4)".......".3......:.s..@.eE8D.H.Y.6&E`..$We...D@...Ee..QY%......Q].tk..*..(j6w.D@.d...vd(..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (31713)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):31847
                                                                                                                                                                                                                                      Entropy (8bit):5.210639898485245
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:jdLb0EyV93b+b8KlUqd0tpgOZLd/FLvYLoY75iG8ljoR47U2sN+M0ju4/AZCdeYK:jVYrq8KeyG1vYLoSAG8ljoCY1kf/j8/R
                                                                                                                                                                                                                                      MD5:8F2351DDE06404350DB7A12869956355
                                                                                                                                                                                                                                      SHA1:D248BBABFBBFCB36911138869F22E1BC4421F922
                                                                                                                                                                                                                                      SHA-256:DFA19392FDAB726FABF2C16E07676F9525AA3175D2780CD18E9ACC363EF5CB2E
                                                                                                                                                                                                                                      SHA-512:D9B4646B444874D83F4C982FC273A65B9DC6F9C08E553C9743ECA23DBEBCFD9EF96CA5E39020C5054C3413E7CED3ED65CE41DCC96AF49692A21A6FCACB61E15C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AbsolutePower"],{925572:(e,t,i)=>{"use strict";i.d(t,{Z:()=>s});const s=i(202784).createContext({heightsReady:!0})},272034:(e,t,i)=>{"use strict";i.r(t),i.d(t,{AbsolutePower:()=>Re,default:()=>Te,resetIsModalScrollerRendered:()=>ve});var s=i(807896),o=(i(136728),i(202784)),n=i(870451),r=i(16587),h=i(539466),a=i(801206),d=i(107333),l=i(75202),c=i(766961),m=i(620616),_=i(275297),u=i(644682);const p=e=>(t,i)=>i.getTop()-t.getTop()<=e,g=e=>(t,i)=>t.getBottom()-i.getBottom()<=e,I=e=>(t,i)=>{const s=i.getHeight()*e;return i.getTop()-t.getTop()<=s},f=e=>(t,i)=>{const s=i.getHeight()*e;return t.getBottom()-i.getBottom()<=s},w=Object.freeze({INSIDE:"inside",OUTSIDE:"outside"}),v=(e,t,i,s)=>((e,t)=>!e&&t===w.INSIDE)(e,i)?u.Z.INITIAL_POSITION:((e,t)=>e===w.OUTSIDE&&t===w.INSIDE)(e,i)?u.Z.MOVEMENT:((e,t)=>e===w.INSIDE&&t===w.INSIDE)(e,i)&&s!==t?u.Z.LIST_UPDATE:null;class R{constructor(e){this._ha
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1368 x 1368, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):63290
                                                                                                                                                                                                                                      Entropy (8bit):6.746826871378528
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:k2L/oWPZzSgt4YwA0GUHz+sCoFEjzPQYclFK0flKkVFHoJfs/Ryo:km/LPc0wA07HZFEHPQYCFK14HoJq
                                                                                                                                                                                                                                      MD5:05982E81981F0F4D317C59D3008727FC
                                                                                                                                                                                                                                      SHA1:FEAE211BF6D65D064A33C7A87D46EE0B7C616DBD
                                                                                                                                                                                                                                      SHA-256:C3916862CFEAD3AF678D0FE7CFCC90CDF69713C1D95BDB988320FFBA20A57F0E
                                                                                                                                                                                                                                      SHA-512:3C7372405356AD6835968C2C227614A45CC3BC2F7296FF7DD8DB5B979BABB119ADED114CB97A3A55774E05754AE22C7A2DF03CE1EB71B65CB6261059388DCED1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dka575ofm4ao0.cloudfront.net/pages-favicon_logos/original/7809/J2LlHqT3qJl0bG9Alpgc
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...X...X.....R.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y..@.IDATx.....^U} .{.o&.<".."..$A.(>@-.Z....b.....Z[m..L.Gc..Kw.U.j.A..U.v....Z.}l.h.....2.M.........y|......q.9....1....e... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1663)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1886
                                                                                                                                                                                                                                      Entropy (8bit):5.64235318076439
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iISkgLdwRgYds8713PO9t4sPdcj+3VqEHXWmEkgN:2kgLd0s87BPOsIya3VqkXikgN
                                                                                                                                                                                                                                      MD5:6B9C5FE454D94D6ECFBE0A8117D903B1
                                                                                                                                                                                                                                      SHA1:948653B0B4F611E1FB71F9D9D41F84C12E058AC8
                                                                                                                                                                                                                                      SHA-256:CA024F87625DB608A06A906DD38E94382F30E698C2385CCE62B82BF08424A64D
                                                                                                                                                                                                                                      SHA-512:AD0926EA84A517FD474B529160B0468B0978356836FBFF123502A5C0EB978D219EEFECA6F72F51DDF3DEB4E056C12579233F688E5190779C0A5AB69764F592F2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b.1d970dba.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b"],{915610:(e,d,a)=>{a.d(d,{T:()=>f,x:()=>t});var c=a(473228),b=a.n(c);const f={AED:b().d857e44d,ALL:b().cb87e3db,ARS:b().a9d5ffd1,AUD:b().a0e8371d,BAM:b().gcc50dc9,BDT:b().a6a43585,BGN:b().a0cc8f2d,BHD:b().i31c32c5,BRL:b().i7dc69e9,BYR:b().c14a6c03,CAD:b().jaa3d537,CHF:b().a824080b,CLP:b().d9c0bedb,CNY:b().bf8c0613,COP:b().i8163625,CZK:b().adb53ba1,DKK:b().iabf697d,DZD:b().a1a0555b,EGP:b().f266f3d9,EUR:b().a9a8652b,GBP:b().dbf40761,GHS:b().b0d993d9,GTQ:b().ac1308e1,HKD:b().a7889ab3,HRK:b().c614f5cd,HUF:b().i55d57e3,IDR:b().e4b6002b,ILS:b().d28e983b,INR:b().e8c9232d,IQD:b().c8994ae1,ISK:b().f821c2a5,JPY:b().j348b9c9,KES:b().i6f93b9b,KRW:b().c6150bd5,KWD:b().i8921e09,KZT:b().ef239279,LBP:b().hecdb149,MAD:b().fdd039b7,MKD:b().f30c2c37,MXN:b().d9ea7bff,MYR:b().ea3df4b7,NGN:b
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6966
                                                                                                                                                                                                                                      Entropy (8bit):7.835616661551549
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:jeLZc44ButYl18nTbL+VUkuK2KBNrV+uie++aBiCwhNjUAlRYJZA6jn9WJop2G1T:jS62CVUu27uiR8COIAH+66rgmp2G1xaC
                                                                                                                                                                                                                                      MD5:671FEE51BB652A8D8717EB0503659B81
                                                                                                                                                                                                                                      SHA1:593ED907309D5E2EA8C98E66512FF0A1DE958A20
                                                                                                                                                                                                                                      SHA-256:5B0616A8280D9B8D08EF06025B7A5DF44A864B4F0A2C8A6B0589544C7A835875
                                                                                                                                                                                                                                      SHA-512:672985D3FE33D8C18DD222988697C4E98863D8AF6497F51CDA1A4AAD0DA0454DB4F76A368B5C11143C389F7ED39664D37D95B2A8E3E107935AC9142743756FBC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_banners/32499999/1727775939/600x200
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................X..".................................................................................~u.m.*$.4.6J.~o.u.9:..~.e.e.I-.E.EY.XYd..~u......^..c...q...:............/[.W.j.$..>es.<...&.i.%K.....;]o..R.$..I(.TRKe.YdRKe...y..|.E....]/.g].Z.......3.{..|.......0.~{.t..$..sd.6*.........Y.Y)dYd.J$...)dRJY.Y;^..>.....+..oA..|..........t}X..........i..&..[..*TI.G..s....NM.,.,..,...K".".J..e.[,..R......Y.z....\.....Y...C.......,.x.y..Q&...f.....R..;\.....Fe..[.b.".[,.,.Il.,.*..l....}..OK.C..@.....W.n.$......\.....M"M"4.*$.#Id.d.8....e...E$.JY...-.E$..e.L.eOU....z...;..\..vM@.........?}nl.......lE....[.lC..\WY.YJY...\.TYs...dYd.Ke.e..p.}.7.....8..x3.9 r@........|'..$.#HM%.....-..KeE.E.*Y37N;.l...".".[,.,*..,.K".I=..q.\.....6..........}..q..7'.......Id.d.6-.-.4.J.E..d.B....%.I)dYdS2....8.._..y.=WG..................N.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1400
                                                                                                                                                                                                                                      Entropy (8bit):7.643335873996373
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Q9YMFM0XxDuLHeOWXG427DAJuLHenX3suw6o20+5fnA6h2U6w36wnLa9RAdnFXwI:Q9YM+uETAJh0yh2dyO4nFXCrtq
                                                                                                                                                                                                                                      MD5:2BBA50BDDC1B55D34494CE05F56C658B
                                                                                                                                                                                                                                      SHA1:4486C2915D558EEA53F6795C024D5BE7E8742361
                                                                                                                                                                                                                                      SHA-256:76BE8C77DB2DC3EBA23B35444CD2898E7E5A2A268BA38276B721F287CE54FEF4
                                                                                                                                                                                                                                      SHA-512:0A6BBC4DC50FDC0C44742A9AC73F950C1A03B8C65BF7F9510A8FB6BE088A6D8B67F0E2961839A0A1F6535770D8D9B26494452C3C934158D57E99F68074DD6264
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.githubusercontent.com/u/92738954?s=64&v=4
                                                                                                                                                                                                                                      Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E....T. JC.........,P............#...d...B.&.j0.!\..wg..W..{..5..]-..P.p..F;s\...WP5.%.g..*%;.F....J......r.O=..N...i...B9...]T.3...;.....q.k...R.2+7......nT..S.jUZ.3"!..>*.JqA.b>m..[&..yH...R.........h."!.(#.s....Ea..{5..M>&...Ae....J....b)..:...'u..N.0......0.N9..5.Z...U.....~...3n`.p.$.k.n`..v.N....a....^.A.H..E3.e.2.F.:V.f,l.Gm..3..5,.{.^s..K....m>.9.4&2.C`u8.q].....+}..._..W........Zibb..".
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (11551)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11735
                                                                                                                                                                                                                                      Entropy (8bit):5.494865940307492
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:oXskIT3cgaP51blO/6n07EO7cKvy8UK6vvgGes9CFaXnpyZZVMu16G+4Ct+Wg7ob:oXkzcgaPLiCKfKt0slpMZVD17+4ruUs
                                                                                                                                                                                                                                      MD5:BFE8BD268A79DC967514F838A8DB6A16
                                                                                                                                                                                                                                      SHA1:A6CA5F91489ED632B761858217D749ACED7EA145
                                                                                                                                                                                                                                      SHA-256:103C773C6A66E67562EBB66EA91E7D41B341339EB26B2526A51D67B28E29F5B3
                                                                                                                                                                                                                                      SHA-512:DA1C87349EB7D89B9BB1BF9386D50AD7EE32A4FCBE5EAD663E0DB763FB45DA78D4B46216745D3DB9952FD6B0CD325D66559C5CE33BECE178221696863E1EF07C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.UserProfile~ondemand.Verified.2d6462ba.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.UserProfile~ondemand.Verified"],{545154:(e,t,a)=>{a.d(t,{F1:()=>d,HM:()=>v,Jl:()=>m,VS:()=>s,YR:()=>p,b7:()=>n,uf:()=>g,xP:()=>b,zv:()=>c});a(130724),a(106406);var r=a(473228),l=a.n(r);const n=(e,t=0)=>new Date(Date.UTC(e.getUTCFullYear(),e.getUTCMonth(),e.getUTCDate()+t)),o=(e,t=0)=>{const a=e.getUTCDay(),r=new Date(e),l=7*t-a;return r.setUTCDate(e.getUTCDate()+l),r.setUTCHours(0,0,0,0),r},i=e=>{const t=new Date(e);return t.setUTCDate(1),t.setUTCHours(0,0,0,0),t},s=(e,t)=>{const a=Math.abs(t.getTime()-e.getTime());return Math.ceil(a/864e5)},c=(e,t)=>{if(!e)return{};let a={};const r=Object.keys(e)[0]||(new Date).toISOString(),l=Object.keys(e).at(-1)||(new Date).toISOString();for(const s in e){const c=new Date(s),u=(()=>"daily"===t?n(c).toISOString():"weekly"===t?o(c).getTime()<new Date(r).getTime()?new Date(r).toISOString():o(c).toISOString(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):769
                                                                                                                                                                                                                                      Entropy (8bit):7.160097270960207
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7++nMtR48k5ZHwZplW8fR6JJlLtY4Azcts/WeAkey6+HPJoXb:okR48+ClN2Jli4McSjxHxib
                                                                                                                                                                                                                                      MD5:C76E3947E5DDE996E8C2980461ED21EC
                                                                                                                                                                                                                                      SHA1:049EA869ADF486EAC51E11423C5CE488916C3F6E
                                                                                                                                                                                                                                      SHA-256:6DE360AAC2C2DF3564018B80485915CA675117E17F03CF6122656864736ADE26
                                                                                                                                                                                                                                      SHA-512:EBF5C5CC71B80761FCFCCCC5B651EBC489D89E0D1FB14A82E059FCA55BD8A8026517B00681FCE5CF04E0ECBB6ACF0A3C74D304CED94EB101FAAACABA555C3234
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1633247750010830848/8zfRrYjA_normal.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....`.......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<...uPLTE..............wz}hknY\`JMQ,/4. %...;>C............+/4...Y\_wy}wz|...hjn:>C.... &............. %...Y[_...;>BY[`...:>B.3.x....IDATH..U.. .......tq.....B-bt...'..\.I....`R.gR~.&J_....j.~.!...=49.. ..<.B...m.-.,...........v..........2.].s.-...*.f.....uh....0...D.<)?iu*}'......U.....ZW.q.)t..8r.n.uT....2h.,.[...I{"a..x>[X.6u..d.].9xS.......&Gw.W.}......8 x..#T...aSA....@.7.q...^F..=.)..i6Y..@....Q...../...bC+.a7l.rMT$.....o3~N.&...:.#.....%&#Y......._b..)X:...p..^(...K.r...{....W....E....r6y..w..j..{ic...D.......CN..*bL7...8)".na..J|.#...0[%E.3......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1641)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1864
                                                                                                                                                                                                                                      Entropy (8bit):5.45835706934707
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIKNBs3eKocXEGW9yeTd4FHeKocXUsps4FDWmcNBsBy:6Bh1GOCKGDmBd
                                                                                                                                                                                                                                      MD5:20C4C9E0565293D54E1B650401098DC3
                                                                                                                                                                                                                                      SHA1:D4CD21DCACFD992D1278E9542FE79E662B198D4F
                                                                                                                                                                                                                                      SHA-256:581245CE5C1F9D30BAFE2D21C373B2E1878D966AE0F603E217308B4B90F758AB
                                                                                                                                                                                                                                      SHA-512:66511EDB15DE07F58C7E26B5B1CF369668F5349D6E43003FBBEA3099559CE3E3E34D43E4A4FA09288915207F969CB6C9E5FACB3C09A03FD5458C81630064FADC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee"],{973952:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});var i=l(202784),r=l(208543),a=l(783427),n=l(473569);const d=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M12 3.75c-4.55 0-8.25 3.69-8.25 8.25 0 1.92.66 3.68 1.75 5.08L17.09 5.5C15.68 4.4 13.92 3.75 12 3.75zm6.5 3.17L6.92 18.5c1.4 1.1 3.16 1.75 5.08 1.75 4.56 0 8.25-3.69 8.25-8.25 0-1.92-.65-3.68-1.75-5.08zM1.75 12C1.75 6.34 6.34 1.75 12 1.75S22.25 6.34 22.25 12 17.66 22.25 12 22.25 1.75 17.66 1.75 12z"}))},{writingDirection:t})};d.metadata={width:24,height:24};const o=d},449511:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});va
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (936)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5862
                                                                                                                                                                                                                                      Entropy (8bit):5.542763138681179
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:eT4jdAw1xFVObYrhlvSSt0531195315WnGIjkC4EBBIjKuKSwXr6:fdAMFVObYrjHm19D5WnGIj8OByKD6
                                                                                                                                                                                                                                      MD5:877A2B1590385D79323EF992ABE9E961
                                                                                                                                                                                                                                      SHA1:F2F65882785537D6F3EEBA7F02EA233F9E55672F
                                                                                                                                                                                                                                      SHA-256:FF474DB3EA4409F034CBAE6AE738BC80FB18734CCD38F87FCDE90D02E11CFAC3
                                                                                                                                                                                                                                      SHA-512:C7B9BDA266C59A19476D7EAA3F6BC10D8D916345FF4195EE5932F5D5D884A487407552A29D576A9DD53DFD2588069C7376F660800F5AB7F8E1BEA78CDD146E14
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.youtube.com/s/desktop/e6683cb8/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js
                                                                                                                                                                                                                                      Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&(d=c.shift());)c.length||b===void 0?a[d]&&a[d]!==Object.prototype[d]?a=a[d]:a=a[d]={}:a[d]=b}.;var g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"MMM d",MONTH_DAY_FULL:"MMMM dd",MONTH_DAY_SHORT:"M/d",MONTH_DAY_MEDIUM:"MMMM d",MONTH_DAY_YEAR_MEDIUM:"MMM d, y",WEEKDAY_MONTH_DAY_MEDIUM:"EEE, MMM d",WEEKDAY_MONTH_DAY_YEAR_MEDIUM:"EEE, MMM d, y",DAY_ABBR:"d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July August September October November December
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):403912
                                                                                                                                                                                                                                      Entropy (8bit):5.4764547561880805
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:IJBKLM+gh21kaEgwKXZ5wAsFeScFkYpsNN0NhIGtSq0La1iw342bMefnw8gi+jZh:Ib+g6Dw5FeScLHN+GSq/15342IIAsXNA
                                                                                                                                                                                                                                      MD5:7BADF262A57980CD7A493ABD6CD490FC
                                                                                                                                                                                                                                      SHA1:997763630B38D6726BA834B249F9685B4D43225E
                                                                                                                                                                                                                                      SHA-256:5040371E83199A8A3106539F51B2BC029208D6ACD9DFA0C04E4DA0AFC687AFE0
                                                                                                                                                                                                                                      SHA-512:D4DADD5B522B65A42FC8327F7277781F0AB21A4E8F329805F2D1DB9339701B862C38D2929C57D9568C9A4A84557A39C467CC058BF87E8C979CA6EAB72EF52F65
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa","loaders.video.PlayerBase","icons/IconAtBold-js","icons/IconBoldCompact-js","icons/IconBookmarkCollectionsPlusStroke-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconDrafts-js","icons/IconErrorCircle-js","icons/IconEye-js","icons/IconHeartStroke-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconPersonCheckmark-js","icons/IconPersonHeart-js","icons/IconQuoteStroke-js","icons/IconReplyOff-js","icons/IconStrikethrough-js"],{795234:e=>{e.exports={queryId:"88Bu08U2ddaVVjKmmXjVYg",operationName:"articleNudgeDomains",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumpt
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (55964)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):651104
                                                                                                                                                                                                                                      Entropy (8bit):5.458707091348862
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:Nys6teWEBif1p5FiT1mQriWeTYN0zaJaRoOX/RpDxBqJAWcyzif2wMn:Nys6EWw8n81sWx2AaRoE/i2Py9n
                                                                                                                                                                                                                                      MD5:3788E34CA5E3686700DD6EB9D714FB9D
                                                                                                                                                                                                                                      SHA1:CF94B1C8975AC8F2741B70F665BF11DF513048E9
                                                                                                                                                                                                                                      SHA-256:11E90530B6B27F115B68380A7565EC2F803BD8FEB9E3B4D1688D4D07FCEB43D3
                                                                                                                                                                                                                                      SHA-512:2ADFEA787B68A882C02C0B4F1E63E6D52704B782A525836F66C47D596668179A94988E4DAE2FB9685751D55F0032929BDD47F94B16737C0EA56EB1F14286ADB6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/vendor.62d18e4a.js
                                                                                                                                                                                                                                      Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>V,I0:()=>Y,v9:()=>b,oR:()=>W});var n=r(743100),a=r(341110),i=r(928316);let o=function(e){e()};const u=()=>o;var s=r(202784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:a,noopCheck:i}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):786
                                                                                                                                                                                                                                      Entropy (8bit):3.4263607614441365
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:FQHvUqw/SnzhdtxXSkb1z1EkfkzztUcF1j+9WWoyKmdv5I10//mV6kMRCwa:4vxw/SzntBx6ztUcl+0WoyR5I1kk/wa
                                                                                                                                                                                                                                      MD5:DD003666B736BAE8B7582EAF65699A65
                                                                                                                                                                                                                                      SHA1:DD82FDFECAF051EF00751CADAEF1EA6867B23C08
                                                                                                                                                                                                                                      SHA-256:AB91E4CC7EFBAD91E26BAA0C9D6E5A6842DEB5715DA34B40219B16775D49F5A3
                                                                                                                                                                                                                                      SHA-512:7D72870251BF4ACAB250B4BF83EFFA9F38C8EA3B673A1C99D29EE2AC973D7896029C687A9BB77497F93CB47727599F8A45A97A9F2DF6E0AA9BB3C37B7F97203B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd.....'0V.'0V..S.....................................................@...................................trak...\tkhd.........'0V............................................................@..............>mdia... mdhd.........'0V..S.....U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a...............................'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd........... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2836)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3007
                                                                                                                                                                                                                                      Entropy (8bit):5.0319578747570395
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIrbYUoHLj3/kM1NXO4XoE8P1xbV7nZvHF8zlHbNN7nsoLtI1yqVAhtGxBFNWm/:vorj3/v1tO4XoEyR7tHFY9hN71Li1yKx
                                                                                                                                                                                                                                      MD5:50C2175CD2D5EA16E773D274F43671E5
                                                                                                                                                                                                                                      SHA1:C85D55C24DA549E456556177E3603B1E6E9D7D02
                                                                                                                                                                                                                                      SHA-256:C0884E9476B19CF6865BA28A332627457C135462DC240234FAB45241F0771FD9
                                                                                                                                                                                                                                      SHA-512:D2A51999AED68FA7B07A8957FFB73C4A18D708810AADEA046827EB6868046464EC230529A0F789AB9F63A20A40719D94D6D171A14996F9D9D8311836C4209F16
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioContextSpaceClip~ondemand.InlinePlayer"],{579654:(t,e,i)=>{i.d(e,{Z:()=>l});var s=i(202784),n=i(302226),o=i(768245),c=i(645990),r=i(938883);class a{constructor(t,e,i){this.placement=t,this.obstructions=e,this.layerId=i}getPositionData(){return{percentVisible:this.visibleFraction(),percentOfViewportOccupied:this.placement.viewportOccupiedFraction(),sizesInfo:{viewportSize:this.placement.viewport,mediaSize:this.placement.item}}}visibleFraction(){const t=this.placement.visiblePart();if(!t)return 0;const e=this.layerId?this.obstructions.getObstructionAboveLayer(this.layerId,t):this.obstructions.getTotalObstruction(t),i=r.Z.area(this.placement.item),s=(1-e)*r.Z.area(t);return i>0?s/i:0}top(){return this.placement.item.top}distanceToCenter(){return this.placement.verticalDistanceToViewportCenter()}distanceToTop(){return this.placement.verticalDistanceToViewportTop()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (63698)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):65083
                                                                                                                                                                                                                                      Entropy (8bit):5.218483778922687
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:4ACfqTY/Rbjo3mYCelqt2aEhRM2fo5Vw4wnTHpVK6lYC6ZIFFKKVqo3gzFxxOmsx:E/yaWRM55C48OHoZJfag2GR1
                                                                                                                                                                                                                                      MD5:0B3D5F0809A8AE1145E209D95FE17131
                                                                                                                                                                                                                                      SHA1:61548EFFBB2052E54153268033C7CE7F4910FA19
                                                                                                                                                                                                                                      SHA-256:1D3C7FBCF750F767E109DD588176B88E3C98E6B95219BC9C6D0E1896E8EACAFF
                                                                                                                                                                                                                                      SHA-512:D27A99FB2B656BF0665666652B97F9CEDA6412041E53CABA8CBEED505E37C216CB19E86B2D971FC27ED56114810DC158E61FCA5427999239499F268905F1FE8D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/repositories-d27a99fb2b65.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["repositories","ui_packages_soft-navigate_soft-navigate_ts"],{18036:(e,t,r)=>{r.d(t,{$3:()=>i,HV:()=>s,Vb:()=>o});var n=r(51528);function o(e,t,r){let o={hydroEventPayload:e,hydroEventHmac:t,visitorPayload:"",visitorHmac:"",hydroClientContext:r},i=document.querySelector("meta[name=visitor-payload]");i instanceof HTMLMetaElement&&(o.visitorPayload=i.content);let s=document.querySelector("meta[name=visitor-hmac]")||"";s instanceof HTMLMetaElement&&(o.visitorHmac=s.content),(0,n.i)(o,!0)}function i(e){o(e.getAttribute("data-hydro-view")||"",e.getAttribute("data-hydro-view-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}function s(e){o(e.getAttribute("data-hydro-click-payload")||"",e.getAttribute("data-hydro-click-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}},82896:(e,t,r)=>{var n=r(39595);function o(e,t,r,n){var o,i=arguments.length,s=i<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,r):
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1584)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1802
                                                                                                                                                                                                                                      Entropy (8bit):5.265119091670837
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE5+/+RmJlCqFTlu7DjFUYJJW78/KsG3dl1Wct85c6b4bIOJCeV5DxGnWt:iICRKC+MTFNWw/wtXWcwmdV2nWm4
                                                                                                                                                                                                                                      MD5:5AA19D406DE852CF35CB6CE31C301A82
                                                                                                                                                                                                                                      SHA1:3598DF1CDA2C8F92917FBC8310BD7B84DDF274D0
                                                                                                                                                                                                                                      SHA-256:A48A0F8E6742DD106E454E39FCDEE3D52B1D9490F2E8A54C7980224B4DF0A4A5
                                                                                                                                                                                                                                      SHA-512:52F912AB29EF3CFE0565AC258F327C2FDD3A72A185E3092F93B57D35B4442E5158CB64CBBA135A32698D2F3C47A537EFF21EFB650F9660164A2758ECD1BEE2E7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI~loader.immersiveTweetHandler"],{331995:(e,t,i)=>{i.d(t,{Z:()=>u});var s=i(202784),r=i(473228),a=i.n(r),n=i(539466),l=i(150329),o=i(728904);const h=a().f06f2e53;class c extends s.PureComponent{constructor(e){super(e),this._handleChange=e=>{this.setState({scrubTo:e}),this.scheduledSeekTargetSec=e,this._throttledPlayerSeek()},this._throttledPlayerSeek=(0,n.Z)((()=>{const{scheduledSeekTargetSec:e}=this,{duration:t,playerApi:i}=this.props;if(t){const s=e/t;i.scrubToFraction(s)}}),50,{leading:!0,trailing:!0}),this._handleActive=e=>(!this.state.isScrubbing&&e&&document.addEventListener("click",this._handleCaptureClick,!0),e||this._throttledPlayerSeek.flush(),this.props.playerApi.setScrubbing(e),this.setState({isScrubbing:e})),this._handleCaptureClick=e=>{e.preventDefault(),e.stopPropagation(),document.removeEve
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (36035)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):37583
                                                                                                                                                                                                                                      Entropy (8bit):5.216320128965422
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:dFObry7TsOdQmzuGtg2FbBHDejFQjewZjH8jAzsPysiFvlZ3V/GjH7z3BjLcNryl:dsbrZOdQgFlHDejFrwZjH8PiFv1GFLcw
                                                                                                                                                                                                                                      MD5:B22E1B277B1C64EB66B3E7CC14081AB5
                                                                                                                                                                                                                                      SHA1:A487089FEDE4E3FB92B51F205104DA989643FE82
                                                                                                                                                                                                                                      SHA-256:2D7545F68CBF9EDDAD64850C71B31CD91FE3BEF105029ED3FF909F4C14674D9C
                                                                                                                                                                                                                                      SHA-512:C8C1F3C48C7EDEC0EEFCFDDEEC91F3A4C6068F91241E791630AA7986A19887909BD497749A1F2C702E0E9EAD9A915774A1A4B1FCCCDABFC479642FD39D7659CF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/github-elements-c8c1f3c48c7e.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["github-elements"],{33545:(e,t,i)=>{i(357),i(20761),i(74057),i(91707),i(62044),i(90204);var n=i(94147);i(78143),i(27552),i(72705),i(81028),i(44911),window.IncludeFragmentElement.prototype.fetch=e=>(e.headers.append("X-Requested-With","XMLHttpRequest"),window.fetch(e)),i(52558);var s=i(39595);function r(e,t,i,n){var s,r=arguments.length,a=r<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,i,n);else for(var o=e.length-1;o>=0;o--)(s=e[o])&&(a=(r<3?s(a):r>3?s(t,i,a):s(t,i))||a);return r>3&&a&&Object.defineProperty(t,i,a),a}let a=class GitCloneHelpElement extends HTMLElement{updateURL(e){let t=e.currentTarget,i=t.getAttribute("data-url")||"";if(this.helpField.value=i,t.matches(".js-git-protocol-clone-url"))for(let e of this.helpTexts)e.textContent=i;for(let e of this.cloneURLButtons)e.classList.remove("selected");t.classList.a
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (55183)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):55406
                                                                                                                                                                                                                                      Entropy (8bit):5.483016831731444
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:fpnXM2tbMwqlZkVN8lUkd8lzbRi5GhLz4tNHsBapiqZClPwhEAeb3i8lPA8l64xs:1J1tDapetbZdZDAXGY
                                                                                                                                                                                                                                      MD5:263F1A71F5989E356AB2E7BF05214C60
                                                                                                                                                                                                                                      SHA1:BC4B5E8559F88D922972D47A43C285601D647CE5
                                                                                                                                                                                                                                      SHA-256:66402DE2632F3630A5EF5BE524D9D11627035C46B80E1E471CCD447C549AD5D8
                                                                                                                                                                                                                                      SHA-512:67C20636822C7727EFC20DF1F198836F95A981F084E2D357D7917B0C82A43CD5CF24F080E3995AB155D2F1829ACD1691EE563CB19286F329B6B600B85FDAB9E5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"],{208893:(e,t,i)=>{"use strict";i.d(t,{s:()=>n});var a=i(10622),s=i.n(a);function n(e,t,i,a){return s()(e,t,i,a?{networkCacheConfig:{metadata:{isFatalError:a}}}:void 0).toPromise()}},817492:(e,t,i)=>{"use strict";i.d(t,{k:()=>s,Q:()=>n});const a=(e,t,i)=>{const a=new Date;let s=a.getFullYear()-e;const n=a.getMonth()+1-t;if(n<0)s-=1;else if(0===n){a.getDate()-i<0&&(s-=1)}return s},s=(e,t,i,s=!1)=>e&&t&&i?a(e,t,i)<18:s,n=()=>(new Date).getFullYear()-120},745610:(e,t,i)=>{"use strict";i.d(t,{$r:()=>Q,O9:()=>X,ZP:()=>W,vK:()=>Y});var a=i(669263),s=i(473228),n=i.n(s),r=i(600521),o=i(517824),l=i(31862),d=i(254996),u=i(5255),c=i(900455);const m=n().b8098028,h=n().b36f4170,p=n().hab3781e,g=n().f6c4fb02,_=n().g0af3dd2,f=n().b8c8b0be,y=n().ica6d718,w=n().b28d44f7({limit:15}),S=n().i1db7d13,I=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):549
                                                                                                                                                                                                                                      Entropy (8bit):7.471916944420736
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                                                                                      MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                                                                                      SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                                                                                      SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                                                                                      SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (39767)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):43171
                                                                                                                                                                                                                                      Entropy (8bit):6.072760892799744
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:7J5Ab8SnVCFqwivkAuLabUnQt2weVCFqwivkRRRum6AlVFyICfHXs:dyASniqILeUQmiq/m9W8
                                                                                                                                                                                                                                      MD5:5016E169748A6E203FDF156B9AB6DA33
                                                                                                                                                                                                                                      SHA1:E882467086E870ED3D166982CF27D8B855078CE0
                                                                                                                                                                                                                                      SHA-256:8356948D6F3BEF342FF37A4DECA7F6B64B58CA0B90CA128C1929C1BB76CC7A54
                                                                                                                                                                                                                                      SHA-512:CD47019302E7B9CC90EFD0FFD5CA921C139013DB9B3F44CAD87D1AE8536BA4F827EF67C01956A7569FCD73F23DF3746A0AD2E178D122D110D9584AE8BADBE7F9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
                                                                                                                                                                                                                                      Preview:/**. * Copyright (c) 2023 Apple Inc. All rights reserved.. * . * # Sign In with Apple License. * . * **IMPORTANT:** This Sign In with Apple software is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple software constitutes acceptance of these terms. If you do not agree with these terms, please do not use, reproduce or install this Apple software.. * . * This software is licensed to you only for use with Sign In with Apple that you are authorized or legally permitted to embed or display on your website.. *. * The Sign In with Apple software is only licensed and intended for the purposes set forth above and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Sign In with Apple software.. *. * You may only use the Sign In wi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21229)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21230
                                                                                                                                                                                                                                      Entropy (8bit):5.307634512229094
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:TRFZ2wWtdbD5ABwXwLrekrff8eTr+x5RxMc1n9LuJ4vV/:T8wAD5ABwXw+krfflyxzx9n9D/
                                                                                                                                                                                                                                      MD5:CB08DE8CD375C576ED0391912EFFD122
                                                                                                                                                                                                                                      SHA1:921977C317F1A06373F63A26A35DDA99F1AF9838
                                                                                                                                                                                                                                      SHA-256:1505AA0792421F831935F4761A95F31462A3DD097C8BD00AD8E9C765C8065517
                                                                                                                                                                                                                                      SHA-512:63191331A5C4F5A6C9BC13EE9B9EB4B50DFDAE38235974EE2183903C8167A8303088B3631708F09F7C5AEA15BD202254FD799BBDC0965CE5AD3F088915C66B54
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://ot.www.cloudflare.com/public/vendor/onetrust/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                      Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8778
                                                                                                                                                                                                                                      Entropy (8bit):7.951956309728258
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:m2buGvIb+aA3D1gNSJaWYufTH/h3p48rRMHn3UH:movIb0hgNSJaDufTH5548dfH
                                                                                                                                                                                                                                      MD5:E9787590B1A9E620FAFDB2CF398A0091
                                                                                                                                                                                                                                      SHA1:DFE93674B29B4EF6367ABD3DDF520333878C3BA1
                                                                                                                                                                                                                                      SHA-256:F0A22C203089C9EA3919B7B1D5BB156A464EAC6A536DA5E9188A111CB765DC5D
                                                                                                                                                                                                                                      SHA-512:3CA8DE57471BDCD2D510DAE570785279F39C841D0A33540DF7491F31BD0E95A32C06EA1E8CB9B3682390E6164366B534071738FC9220F2AD44DBDE2B127730BA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.githubusercontent.com/u/62246989?s=64&v=4
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@.....%....".IDATx.\.I.e.u....N{.{...jQ.B.. ....DIOzz.*.C.g.#.x..=...{.p......-Y!Y$!J...h..*T....>o.O.[.>7I.:..7..{.Z.[...^...w..d...Y..l...;..&.aV.+o........o.~.x.y..[..JZ.<...v.n.0...jQ*.u.7V;...l..|.z>.B...e.`..e.9.Y^e..iR.1F-.....RJkc.VRK...F)%.$.&....F....d}..........]...t8QU..:..W...5...'...[5{}!..%^....?@..h...0..3..!..^dySJ..I...e..B`....^.........~"..Zd...V.b.Q...P#......4#e=..di2.M...v..q..f.S5.w........i5}A..`/\...y....FUq.......|)..."..4M....`L...[D.z..`.[.V..).....z.1.b..0...|j.4c....8.B....bxu..?.R0[....._<+...X....f.l.&....U1;y......lvJ]R0...W.r.J..b.&IY..c ..A....v...J(B.h.#..:;.B...\..P.>j..YY....#.V..!..k.^.D.lO...z...O~....R.t.-Bl^M..............p..!f.om.j..0.1.~...l2.M.<C@..9...L4B..k#..].P[....-X..........6@k.3.E...G..7Z.n....2...hh`oc|rp..1.cd....T..7..........._!^...U.d....`...'..|..[d1&.S@...y.F......5....|n.....[...&5..s?.....lf..k#.Q.........,1J}...."..QL.B=I..h.. ........_.Di.....Vs.......%.....bN..n...`..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                      Entropy (8bit):3.875
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:HmnY:OY
                                                                                                                                                                                                                                      MD5:C13E70783B272C1B1F38DF78789CB038
                                                                                                                                                                                                                                      SHA1:7F182E8DA5EE7FB00A151AC0D205D71E9C017D94
                                                                                                                                                                                                                                      SHA-256:8800EFDDF6F05E9F2F4263946E6C5AB296C955138B006CE3A74D3B0F143BE92A
                                                                                                                                                                                                                                      SHA-512:A7F5941549D283934D49EE8BF8FA069D387FBDF3BBB86F884F14FD4E10EB5F6E754F55E0F3F94DCE79EF84FA2787A5F9DB8A24C74BA13BAF379DB66BF35FB8F9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmKxNxjKKzyPhIFDfGjW-M=?alt=proto
                                                                                                                                                                                                                                      Preview:CgkKBw3xo1vjGgA=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 43604, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):43604
                                                                                                                                                                                                                                      Entropy (8bit):7.995192328692737
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:R+QWnyBqXVeQrVoVQndu3nOzfptn+j8AV1vfreYK1isjfPxPOmlcIALUS+mtFHCh:svH46VoVgdeOzj+j8evfr0LZPNlcXqm2
                                                                                                                                                                                                                                      MD5:409FEE54DA01EDB6597F55DF853B2820
                                                                                                                                                                                                                                      SHA1:1B13B8D79C77D9825F0F604560DCF364D66EA996
                                                                                                                                                                                                                                      SHA-256:2D7D69FD3B4B6EFA9E0DEFA4F734EA1FCAB62AF8E7AE52F9F0C1238E8066FD7F
                                                                                                                                                                                                                                      SHA-512:468B16418F5191BDDAAD28B8A849B72BEED5119E6AF13CC659FC6B335B4591F58E003D9D3694B321C5BB679971CCFFBB9CCD369FF4BE018735CD7F06DABC3F4A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Heavy.f44ae4ea.woff2
                                                                                                                                                                                                                                      Preview:wOF2.......T.......l..................................v..x.`..v.D..*.....,....6.$..t..<.. ..r. ...[.oq....ARz..c.3...n....C.%.2..2..%l[J...0.7....O...5;.... .. .U......Gx.d-m".E..DE...&...:"2D|..;.6BL.s.r*?.....).V|<..c....+:...e..M5.U.....r.r&.{[*^...[f..P.2\}...~.2..N..p.8.....Z. gs.0.Iw5.....kK...e.....:.....oL.f.....cJ5...=...J.c._...VS.s..mG.Q.....o....m...l.......N6.6..?Hg..u..m..;YY.5...BD.Q......*"u_].)....v@...}...V.......IrD....L}.<H.#...v.......@......B...*T.....(..<i..X...o.9.y..h....M.......bc....`.X.#.c....*. .*...q..u.}../....N.....\...n......I<N.............P.....p...4Fa.|.>....2d.DAw.K.....^.@v\......yo!.B.]..ug.q.\.7=...Ret.u.\/.3gPG....%@...p.#MT$...2.=].*d..D.".+../"..F..d.s.D)....$...o..T[Cn&|7h.W.[......3..'~R....B.....q..B....h-.z`..!.BG...............p~...8....a.....9z..e.a.!..mp..U.B[...i..~...:...[.W..6....F-":x........ /..._...=.d.2..9@.|.Z.3........:.5..4..='....)..X...H..*].......,.9..(dT..0.......!...\.'f}.]..Q5.)..(..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12638)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12780
                                                                                                                                                                                                                                      Entropy (8bit):5.395690648261208
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Gm9dq4XMgU5/hnwnYgT0cSvKSapYo/GTTJJ1InHi/Fmd+qKAiDbbQO+5:Gm9dq4cvwn+KbujTdQnC/FqeTG
                                                                                                                                                                                                                                      MD5:CA27E97603A38BC8030C09532F927291
                                                                                                                                                                                                                                      SHA1:4768FCF168D31C51A1EF2F88A68BE7DAF8A2B591
                                                                                                                                                                                                                                      SHA-256:D330B4F00494CCCEB25FD4E015F00ADCAEEB9354DFFBF375F9A7AC2F041C9F77
                                                                                                                                                                                                                                      SHA-512:5473B509EFC1C9683273DB2DBB0E202C1B800A5E83E736943316B1497F2F8837BEEE022862E0B3BBBA8C589D56DA574536C18E33E735BB713744E59424BB017C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_commit-checks-status_index_ts-ui_packages_use-analytics_use-analytics_ts-ui_packa-51deed"],{1946:(e,t,o)=>{o.d(t,{xC:()=>v,B6:()=>S,ym:()=>A});var r=o(74848),a=o(38621),n=o(55847),i=o(87330),s=o(30729),l=o(94977),c=o(96540),d=o(20053),u=o(75177),f=o(38553),h=o(86079),p=o(22868),m=o(34614),x=o(52464);function g({checkRun:e}){let{icon:t,iconColor:o}=function(e){switch(e){case"check":return{icon:a.CheckIcon,iconColor:"success.fg"};case"dot-fill":return{icon:a.DotFillIcon,iconColor:"attention.fg"};case"stop":return{icon:a.StopIcon,iconColor:"muted.fg"};case"issue-reopened":return{icon:a.IssueReopenedIcon,iconColor:"muted.fg"};case"clock":return{icon:a.ClockIcon,iconColor:"attention.fg"};case"square-fill":return{icon:a.SquareFillIcon,iconColor:"fg.default"};case"skip":return{icon:a.SkipIcon,iconColor:"muted.fg"};case"alert":return{icon:a.AlertIcon,iconColor:"danger.fg"};default:return{icon:a.XIcon,iconCol
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3482)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3648
                                                                                                                                                                                                                                      Entropy (8bit):5.421276923442781
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Lo/y+TerVqYsD0oLt532aNNiNbH6QD2RzeJREuxoV:Gy+qrV8puaNURHPSRzmRhI
                                                                                                                                                                                                                                      MD5:2C47A57DE968881E6E235C7BCFC0A935
                                                                                                                                                                                                                                      SHA1:ED8D757CE98B29FCD77F671FFA0EBC02F83568D1
                                                                                                                                                                                                                                      SHA-256:0205C604BD35F15787413ACE5BF0AB02976FE18E9C26261D5F6796063EEB94B5
                                                                                                                                                                                                                                      SHA-512:F9CFFBEAD2AAD8CBFD49F700531877F287C244FD3B854A38108D368A7758C2BB4F0E9CF98BC591209EB8C4561F98A7A89A9A11EF65A2D1191FFAF9A5771F4347
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~loader.ProfileClusterFollow"],{462325:e=>{e.exports={queryId:"o8KVZU-rPveIeJCC5rtG5Q",operationName:"SidebarUserRecommendations",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},724710:(e,t,r)=>{"use strict";r.d(t,{C:()=>i});var s=r(801206);const i={[r(663140).ZP.ResourceNotFound]:{customAction:s.Z}}},321292:(e,t,r)=>{"use strict";r.d(t,{yY:()=>Z,UD:()=>R,Ic:()=>A});var s=r(360917),i=r.n(s),o=r(506899),a=r(17360),n=r(290650);const d=new o.fK.Entity("recommendations",{user:n.Z},{idAttribute:e=>e.user?.rest_id});var c=r(462325),l=r.n(c),m=r(513239);const u=new o.fK.Entity("recommendations",{u
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7664)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7802
                                                                                                                                                                                                                                      Entropy (8bit):5.144749303679604
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:9Jv9St/88yrPeRwinoFSGx3xLB30Y/7is6BNeVN/6VC2QtsRcvJvrb9KCYusIkTZ:9J288ybeRwinoc8ziC/pnR9KCYfRC5SD
                                                                                                                                                                                                                                      MD5:983521D966D6DC8156ADDFBEEBD55641
                                                                                                                                                                                                                                      SHA1:2A02E616F87C63BF44AEEC4957742B8457B50561
                                                                                                                                                                                                                                      SHA-256:31DF54A66127BD5773B56D9967EF75E51B0BECC95C022F045B74E1CD1113BBD9
                                                                                                                                                                                                                                      SHA-512:554EA25C0215973A6F974EF01A7B2FE9BA65DED932FA26E80002586E0010A6AB22BB2329FCD2C0E9B75B5DD8481D9B7DD66D3605974447493BC22D782C0939BB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/bundle.NetworkInstrument.1004095a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NetworkInstrument"],{188170:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c});n(543673),n(240753),n(128399),n(136728);var r=n(977799),s=n(356776),i=n(959211),o=n(456992),a=n(463174),_=n(663140);const u=[_.ZP.BadOauthToken,_.ZP.OauthTimestampException,_.ZP.BadAuthenticationData,_.ZP.AccessDeniedByBouncer];class c{constructor(e,t){this.scribeRequest=e=>{let{response:t}=e;const{error:n,...r}=e,i=new window.URL(r.url);if(n||!t){const r=new window.URL(e.url);if(t={request:{host:r.origin,method:e.method,headers:e.headers,path:r.pathname,uri:e.url},headers:{},body:"",status:n?n.status:500},!(n instanceof a.Z))return}if(this._shouldFilter(i))return;this._flushResourceTimingBuffer();const o=(0,s.Z)(this._buffer,(e=>{const{request:t}=e;return i.protocol===t.uri_scheme&&i.hostname===t.uri_host_name&&i.pathname===t.uri_path&&i.searchParams.toString()===t.uri_query}));if(o){const e=this._buffer
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5076)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5244
                                                                                                                                                                                                                                      Entropy (8bit):5.532504421231786
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Iyv5IVidW1inuQhv1C+CKfDV09cORUluzxPbrbdrbEFYs9FNDyakLqm:Iyv5IsWgB1C+CEVNORUluFP+182m
                                                                                                                                                                                                                                      MD5:1F56904520025F945445B487196EBF13
                                                                                                                                                                                                                                      SHA1:504DB7D7CC2ABA5C92CF487E3BA4EA04066BE2BB
                                                                                                                                                                                                                                      SHA-256:97B96C0797BBFFB66E99D4F0368BB90340B6A3955FE9FBA6A8596E0F7318D943
                                                                                                                                                                                                                                      SHA-512:EBD89065DEA992EDE2E3EF5B5A22D4E346127D4D0AAE25B4F1A5150B36C928E0F80ED136C1D703DA16CF398EF0EA22E828F31C9C4600202DCD3052E4752DD350
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~loader.LoggedOutNotifications"],{527021:e=>{e.exports={queryId:"BqIHKmwZKtiUBPi07jKctg",operationName:"EnableLoggedOutWebNotifications",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},288625:(e,t,o)=>{"use strict";o.r(t),o.d(t,{PromptStatus:()=>y,SET_PROMPT_STATUS:()=>_,default:()=>k,fetchLoggedOutNotificationsDataTypes:()=>O,loadLoggedOutNotificationData:()=>F,pushSubscribeLoggedOut:()=>H,resetLoggedOutNotificationState:()=>V,selectArkosePromptStatus:()=>v,selectBrowserPromptStatus:()=>I,selectFetchStatus:()=>K,selectInAppPromptStatus:()=>U,selectIsEligibleForPushPrompt:()=>D,selectLastSeenTimeStamp:()=>C,selectPushNotificationsPromptIsSeen:()=>R,setLastSeenTimeStamp:()=>w,setPromptStatus:()=>h,updatePromptStatus:()=>j,verifyArkoseTokenAndSavePushToken:()=>Q,verifyArkoseTokenAndSavePushTokenActionTypes:()=>N});o(571372);var s=o(472599),r=o(1
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):52
                                                                                                                                                                                                                                      Entropy (8bit):4.446222776816599
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:OLinPHqOZRCkund8CR:OWPHqCoRR
                                                                                                                                                                                                                                      MD5:9A7CDB6922BDEFB2B86E416864863A47
                                                                                                                                                                                                                                      SHA1:DC83D1BD47D66B8871893347B0DACEE2A4B5A564
                                                                                                                                                                                                                                      SHA-256:F199F818788070DD48C83066F19375EF8CA0B09C295E9939C5DB37B76DC211A6
                                                                                                                                                                                                                                      SHA-512:24E3C2DB0962FF683685CD22C2D45933D409EFC98B1C2E819CAA3419CC36CC28DFFD7F67247A90C7B3C90D5CAC8D77BE17514ADF962CC4BA3684A4A72B924AEC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQnt4r48t0IAlRIFDXhvEhkSBQ22uZ-FEgUNcxA-WhIFDduoMGA=?alt=proto
                                                                                                                                                                                                                                      Preview:CiQKBw14bxIZGgAKBw22uZ+FGgAKBw1zED5aGgAKBw3bqDBgGgA=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10401)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10589
                                                                                                                                                                                                                                      Entropy (8bit):5.326962477636237
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ztCoq+nnQOF1foq+nchcpMlP8hOBHbNKWwPr4jK3OBjRFT4wrIJKL4k0I2:zEoq+nnLfoq+nchcpMSsBHpKWNWsRFTc
                                                                                                                                                                                                                                      MD5:1B944045EED4758F23527174DEDB2BF0
                                                                                                                                                                                                                                      SHA1:59CA208695707254FEC0D2EAB1349B1CF1C74348
                                                                                                                                                                                                                                      SHA-256:3186796DFCAC4CB553632D114BC4754B48F8752CA552629F131A99E6ABD5634A
                                                                                                                                                                                                                                      SHA-512:B6065ADE0835EF9B10F179AB4D6D43E99B20366FE7895D643A62098DDCB1335F0CE9C822DABE8ECB7CE8B01F21F2EE482A8C564C1292396973473670F4D9117E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch","icons/IconChevronDown-js","icons/IconChevronUp-js"],{744910:(e,l,a)=>{a.d(l,{ZP:()=>B,V7:()=>W});a(136728);var n,t,i,s,r,o,d,u,c,g,p={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DelegatedAccountListQuery",selections:[{alias:null,args:n=[{kind:"Literal",name:"s",value:"4bf0"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:t=[{kind:"Literal",name:"status",value:"Accepted"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:"handle",args:null,concreteType:"UserResults",kind:"LinkedField",name:"handle_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[i={alias:null,args:null,kind:"ScalarField",name:"_
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3158)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3381
                                                                                                                                                                                                                                      Entropy (8bit):5.2380158640312
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mgl1oDD0nBqqtyzi3xGIx9bFXRF0QBOC0:jyDonB/tyzC4YJXFLBi
                                                                                                                                                                                                                                      MD5:DA2DD6B5AE0999549992B0247595A983
                                                                                                                                                                                                                                      SHA1:25682CA0F842DDA36E662884E0071FCD13074219
                                                                                                                                                                                                                                      SHA-256:21ADD1CF75DD690559CA03BD6AF961B7A14073D4486C0B24713CB512425F208F
                                                                                                                                                                                                                                      SHA-512:879771CCA0E796685013C6A897122C797853882E169D46C759AF14D1C9D1D793D12630B248BB36647C47ABE22733728799F1C289319761D5B8A69C635E966488
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com.b3324f9a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"],{796818:(e,t,r)=>{r.d(t,{Z:()=>m});var o=r(807896),l=r(202784),a=r(904152),n=r(325686),s=r(507066),c=r(882392),i=r(940080),d=r(935094),h=r(379866),b=r(411839),u=r(973186);let p=1;class C extends l.Component{blur(){this._checkboxElement&&a.Z.blur(this._checkboxElement)}focus(){this._checkboxElement&&a.Z.focus(this._checkboxElement)}constructor(){super(),this._handleChange=e=>{const{onChange:t}=this.props;t&&t(e.nativeEvent.target.checked)},this._setCheckboxRef=e=>{this._checkboxElement=e},this._labelId=`CHECKBOX_${p}_LABEL`,p+=1}render(){const{checked:e,disabled:t,helpText:r,label:a,onChange:p,style:C,...m}=this.props,g=h.Z.generate({backgroundColor:u.default.theme.colors.transparent,color:u.default.theme.colors.primary,withFocusWithinFocusRing:!0}),f=h.Z.generate({back
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9719)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12475
                                                                                                                                                                                                                                      Entropy (8bit):5.345599799015319
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:m4XrTrQM0STK8uZeSqSgtfitZR+VeYqa8ToFlGZu:/I+K8ye9SgtfiLRha8TovGZu
                                                                                                                                                                                                                                      MD5:FB17DEE4F53D0BBAB48142B0346696E2
                                                                                                                                                                                                                                      SHA1:487BC2510708C4BBC0200938417EBA04E0FC23C5
                                                                                                                                                                                                                                      SHA-256:0292F0115D49592140765C755E25D4391A280094E8492B36986AEE28670E9CE4
                                                                                                                                                                                                                                      SHA-512:3F4401350BD7C887EB798D2DAD80B84742FFB948051C33D8B86A2349FA88A763DEA27E60F735B45F50B53BD1F515B7B28E1F100FDC7D7EB298DA7BB573A921EC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-3f4401350bd7.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_updatable-content_updatable-content_ts"],{8968:(e,t,n)=>{let r,o;n.d(t,{Gu:()=>c,c8:()=>f,g5:()=>p});var i=n(97156);let a=[],l=0;function c(){return r}function s(){try{return Math.min(Math.max(0,i.Kn?.length||0)||0,9007199254740991)}catch(e){return 0}}function u(e){r=e;let t=i.fV?.href;a[s()-1+l]={url:t,state:r},a.length=s(),i.cg?.dispatchEvent(new CustomEvent("statechange",{bubbles:!1,cancelable:!1}))}function d(){return new Date().getTime()}function f(e,t,n){l=0;let r={_id:d(),...e};i.Kn?.pushState(r,t,n),u(r)}function p(e,t,n){let o={...r,...e};i.Kn?.replaceState(o,t,n),u(o)}r=function(){let e={_id:new Date().getTime(),...i.Kn?.state};return u(e),e}(),i.cg?.addEventListener("popstate",function(e){let t=e.state;if(!t||!t._id&&!t.turbo?.restorationIdentifier)return;let n=t.turbo?.restorationIdentifier;a[s()-1+l-1]?.state?.turbo?.restorationIdentifier===n?l--:l++,u(t)},!0),i.cg?.addEventListener("tur
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8202)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8425
                                                                                                                                                                                                                                      Entropy (8bit):5.102467468294108
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Gm0lQYwGiq9pHeotsXo94fn+sQzRdWz6QzRd/MExDSppaJU0ok:Gm0yYwK9pHeotAo94fn+sQzRdWz6QzRL
                                                                                                                                                                                                                                      MD5:C9D2F4949241E36F0D29481A71052657
                                                                                                                                                                                                                                      SHA1:8C40B0DA482E9E80B3EE2615045EFD05348666B9
                                                                                                                                                                                                                                      SHA-256:78D3DCF0E94345F07E206A5EE831D1FCDAE98E18D70D1C5B56A2669A6D793CCF
                                                                                                                                                                                                                                      SHA-512:5F9B8B1FCFC2CCB796375610C89D6BD2A8C314942FE61605AF075C3ED3894AEF266E6717EA215A6E0EF916EFC85D427843927ACF05271EDB51058EA4E0BF1277
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi.20a474da.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi"],{762694:(e,l,n)=>{n.d(l,{Z:()=>d});n(136728);var a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunityFacePile_community",selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"members_facepile_results",plural:!0,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null}],storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Community",abstrac
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):242908
                                                                                                                                                                                                                                      Entropy (8bit):5.39722933968043
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:g/Tl7l0vcTlnh9cBrBrY19FUdvhNOlwUsW+D:g/QUTlngrBrY19SdvhTW+D
                                                                                                                                                                                                                                      MD5:88DEA18F0690D9D96E5C630ACF975ACC
                                                                                                                                                                                                                                      SHA1:28F30A89CDA9ECD06CAA8005B8CFE8706E2D54C5
                                                                                                                                                                                                                                      SHA-256:B258CB18B68E17B2ACEF5C17BDC197612FDC0E4633B5F5E63FD0A18FA24A71A8
                                                                                                                                                                                                                                      SHA-512:992B809B07518474D2A425320CACBD3F1009EABC8E34C0BD73E14EF10A2CB07796EFEDD32938D259045AB52CFC417841B20AC92B242523E8F2632F1B30A63607
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp.3b86bcfa.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js","icons/IconFlagFill-js","icons/IconHeartPlusStroke-js","icons/IconMediaUndock-js","icons/IconPeople-js","icons/IconPlus-js","icons/IconReplyStroke-js","icons/IconShareStrokeBold-js","icons/IconSortUp-js"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},389150:(e,t,n)=>{"use st
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1746)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1969
                                                                                                                                                                                                                                      Entropy (8bit):5.410279813886403
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIc3RsNXZeDStHSz28Dgpyv+ZSS3bknDfIF5WmkLL:ysPeDSNSz2jSSrkk5UL
                                                                                                                                                                                                                                      MD5:F8A5847F0DA8288D07D003FC3156DF56
                                                                                                                                                                                                                                      SHA1:AD1928D10298EAF85CD2C5CD091FE81E72A51907
                                                                                                                                                                                                                                      SHA-256:3E249F7D5ADCDD54317795BA03EEB697A1D98845FD1B85485AD585234843AB21
                                                                                                                                                                                                                                      SHA-512:6BC854CE36DB6B11B366A8E17B5D90B7ABF57B6DDA2D2C894ACDC412F3CC54D165ABF42FB3D64A4B2DBD85C18D4B4E4457F5FF9C1F1B7F28180848D1A2DA87A1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.LiveEvent~loader.TweetCurationActionMenu~icons/IconIllustrationSafet"],{502359:(e,t,l)=>{l.r(t),l.d(t,{default:()=>s});var i=l(202784),r=l(208543),a=l(783427),c=l(473569);const n=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[c.Z.root,e.style],viewBox:"0 0 200 200",children:i.createElement("g",null,i.createElement("circle",{cx:"100",cy:"100",fill:"#97E3FF",r:"100"}),i.createElement("path",{d:"M57.575 121.5h29.408l25.142 28.858h16.367s6.425-12.867 6.425-50.133H52.042c0 15.817 5.533 21.275 5.533 21.275z",fill:"#005FD1"}),i.createElement("path",{d:"M112.125 50.092L86.983 78.95H57.575s-5.533 5.458-5.533 21.275h82.875c0-37.267-6.425-50.133-6.425-50.133h-16.367z",fill:"#1DA1F2"}),i.createElement("ellipse",{cx:"123.283",cy:"100.225",fill:"#97
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8705
                                                                                                                                                                                                                                      Entropy (8bit):7.955921128537234
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ebt/GzI7xmWZt2SZanufNbDYPAPyH8X949Zco0k21Ci66bh9jr2WYwuRtcEzJ7H:ebRr90YaufJDYIPyHg949ZcrCV6bhcWw
                                                                                                                                                                                                                                      MD5:9081A71C46901A0D7FE8591485527D60
                                                                                                                                                                                                                                      SHA1:12518F686C17C16A1426BD523A2C5C58833ADF3B
                                                                                                                                                                                                                                      SHA-256:ABEE25E15541FFCA49E6FF03E5D4EE5E0E718FD76CA54B194C3B3DABC6350F50
                                                                                                                                                                                                                                      SHA-512:E7181CC65C488B7A96058EB53A10CEC7964C9564C9A7993536D68D1E29592F668F17ACA4162E6A67D31CD0F92FC8B766F5616D4E720C6954EDFCB61839BA1F23
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.githubusercontent.com/u/101146722?s=64&v=4
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....pHYs..........+.... .IDATx..y...Y..g......>=;=....8...E.@.@N.(.@.B$..(Q.DB".,V$."%..B".&..C.:6....3..3....k...%.|.jf.b..\...V..=.y..y....._...tmk./.z...|....{...e..s}.|.. ..L..g..ul..M..N.z.....o.....p......t.........z......>...4.}._7>..Uw^..9.....(s.H.<.i..-....R..TJ;G0....z..?.?..S....vQ|......@.....}a...~.._'.<....R.&s.P.t....u...k...a.e..(..5...ww.2......]5...E..E..sV..X......./S... ......6V..........H).Fk...y.j.....!.R.DD..W.[gV...-#{.C..$Z.e$z....`</(.z:......g^]...........O>........%..j.Qh...0-.7w...4u..h.`...Z./if.hc....x...;R.Y]^ay.B...d7..._....f...gZ9R.?.Y.....~....%....3}..g.....b...5Z..*..0Z..fVI....W.B..N.^o......WS.jF..d..b.5.L.&.#3..A.3k.|..g.Jscw...\.._.c..Z.=.t:[?...O..{~b..G}9.>...l..|........]!P..@@..Kfedg..i.Aj.6(m.."..yO..DG..>.G....1..Eb..cH4....%Bj.M...C@H...1j....7n....'..?........9...#..c|w......$...P.5....BK.&A...A(.MR.h.N.....M.p..C..Y.yN'K..P9.V. ..(m.L' $Rk.....|b...^..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2836)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3007
                                                                                                                                                                                                                                      Entropy (8bit):5.0319578747570395
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIrbYUoHLj3/kM1NXO4XoE8P1xbV7nZvHF8zlHbNN7nsoLtI1yqVAhtGxBFNWm/:vorj3/v1tO4XoEyR7tHFY9hN71Li1yKx
                                                                                                                                                                                                                                      MD5:50C2175CD2D5EA16E773D274F43671E5
                                                                                                                                                                                                                                      SHA1:C85D55C24DA549E456556177E3603B1E6E9D7D02
                                                                                                                                                                                                                                      SHA-256:C0884E9476B19CF6865BA28A332627457C135462DC240234FAB45241F0771FD9
                                                                                                                                                                                                                                      SHA-512:D2A51999AED68FA7B07A8957FFB73C4A18D708810AADEA046827EB6868046464EC230529A0F789AB9F63A20A40719D94D6D171A14996F9D9D8311836C4209F16
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioContextSpaceClip~ondemand.InlinePlayer.74c0c8aa.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioContextSpaceClip~ondemand.InlinePlayer"],{579654:(t,e,i)=>{i.d(e,{Z:()=>l});var s=i(202784),n=i(302226),o=i(768245),c=i(645990),r=i(938883);class a{constructor(t,e,i){this.placement=t,this.obstructions=e,this.layerId=i}getPositionData(){return{percentVisible:this.visibleFraction(),percentOfViewportOccupied:this.placement.viewportOccupiedFraction(),sizesInfo:{viewportSize:this.placement.viewport,mediaSize:this.placement.item}}}visibleFraction(){const t=this.placement.visiblePart();if(!t)return 0;const e=this.layerId?this.obstructions.getObstructionAboveLayer(this.layerId,t):this.obstructions.getTotalObstruction(t),i=r.Z.area(this.placement.item),s=(1-e)*r.Z.area(t);return i>0?s/i:0}top(){return this.placement.item.top}distanceToCenter(){return this.placement.verticalDistanceToViewportCenter()}distanceToTop(){return this.placement.verticalDistanceToViewportTop()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1877
                                                                                                                                                                                                                                      Entropy (8bit):7.77182423684546
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Q9YM+uETATAfACfPU+EqnZ3pO3t3wvfXD0lIjx+:ohBEcAokU+zO9AjQIt+
                                                                                                                                                                                                                                      MD5:CA11299CAD17283ADB7BB10344C219FE
                                                                                                                                                                                                                                      SHA1:6EDA589397C45772CA099562847074D0A4163E3A
                                                                                                                                                                                                                                      SHA-256:6603E9B10168B51C5B71D215286F451398A0349A37116E1A8D9498387B7ADBE6
                                                                                                                                                                                                                                      SHA-512:5A9474ABC40ED9F99F8BEFA1C09028B9A444002A9B706EF8FF4B6FF81A47EAD01EDA2334339E15A0A389C7B9B30C0FF1A7DFC0D52FDEB2A89D157A46451F672D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....C..d..jx.9@VD............?.H.b.p...9...[i...7(.1)c..#..+....-~=cRuQq.D..Q..'..k|G.I..F..!.#...q....../`..ou.hc....j.q.'.j...G........A..@b1...8..?.<+....e..[0b.1.}..Q.^C...t.[.3t..;..>..yw%../...H..g.H.m....k......E...r..w7J.k&.j.#..%.R...C.0m.3.3...D.A......#...k...y/m.\.md..z.=+...$......(.1......3.2.....J...86s...#..M...Q....x.....W_...8. gQ..09#..h...1....k.B..s.UnG'....]..K9..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4150)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4373
                                                                                                                                                                                                                                      Entropy (8bit):5.297991988250478
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:m2Z7IAfJkM3TR/h2Q+yk7KTYhcqccFMqC2Z6:97IAfbBtMFM86
                                                                                                                                                                                                                                      MD5:A1AEB2D12010ED03E091BF1771F95475
                                                                                                                                                                                                                                      SHA1:03B8768BBADDA043FC7917C7B3E921605D3677D2
                                                                                                                                                                                                                                      SHA-256:76081470CBE480E73EF8633531C9FF4D2831D6CA9057B6295769864FAF963526
                                                                                                                                                                                                                                      SHA-512:D804D6E238F607AABD480CEC4C1072F27442610A7525C25BB23C9B64E50BEB89D3262541D62D41CEA3B06A63D04BA3A82E12B9B3011BF3C576C514F3D18DA243
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu.fb384aea.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu"],{849379:(e,t,s)=>{s.d(t,{Z:()=>D});var o=s(807896),n=s(202784),a=s(107267),i=s(468139),r=s(973186),l=s(325686),c=s(473228),p=s.n(c),d=s(16587),h=s(801206),u=s(882392),m=s(903188),g=s(713867),b=s(379866),f=s(411839);const y=p().d2414d31,x=p().fb9f6f39;class C extends n.Component{constructor(...e){super(...e),this._getMemoizedLink=(0,d.Z)(((e,t)=>{const{pathname:s,query:o,state:n}="string"==typeof e?{pathname:e,state:{},query:{}}:e;return{pathname:s,query:o,method:"push",state:{...n,lockScroll:t}}})),this._unlisten=h.Z,this.state={location:this.context.location},this._getTextColor=(e,t,s)=>{const o=r.default.theme.colors.text,n=r.default.theme.colors.gray700;return e?o:n},this._setRef=e=>{this._ref=e},this._handleClick=e=>{const{onClick:t}=this.props;t&&t(e)},this.focus=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6221)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6410
                                                                                                                                                                                                                                      Entropy (8bit):5.479370847764457
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:O9z6qk1vs0xnW8cWiHnRn0mPrbym0zu1rvULsLaWKP+sLauPRSaJad:yz6np3gHWiHR0Dbz2Y1+0Fa
                                                                                                                                                                                                                                      MD5:789110255EBF78CB88D0614AD8F5A7AF
                                                                                                                                                                                                                                      SHA1:2A0E2343935C746A990DC8AD435D08DF81038BDC
                                                                                                                                                                                                                                      SHA-256:10A24D8DFB3E75437C92A3AE1A4EA5D2352F4F73DEFF3D3872237C1EABBC80AA
                                                                                                                                                                                                                                      SHA-512:D1C13AD96203D4F34C7A048F9C5D546F87A93F552E644556E7944C11121CB9740D749694C6C0AD0DB9386A82E878863DC99AC6A28F53843079B5E44FF13A28FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose.24d94d5a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose","icons/IconPersonCheckmarkStroke-js","icons/IconVerifiedStroke-js"],{558355:(e,t,l)=>{l.d(t,{Z:()=>D});var i=l(807896),s=l(202784),o=l(304642),a=l(212408),n=l(325686),c=l(882392),r=l(527519),d=l(796818),m=l(229496),u=l(973186),p=l(473228),b=l.n(p),h=l(268117),w=l(840685),y=l(764929),k=l(608501),v=l(535102),f=l(801815),C=l(348501),g=l(796014);const I=b().g6185a9e,R=b().i00051cc,Z=b().baffe39a,E=b().i9000126,T=b().dcaede8a,_=b().ad85cd2e,x=b().f19e4bfc,z=b().bf994ab2,B=b().e7b4b30a,S=b().cfd2f35e,A=u.default.create((e=>({root:{flexDirection:"column",paddingTop:e.spaces.space16,paddingBottom:e.spaces.space4,borderRadius:e.borderRadii.xLarge},popover:{maxWidth:5*e.spacesPx.space64},modal:{borderRadius:e.borderRadii.none},title:{flexDirection:"column",paddingHorizontal:e.spaces.space16,marginBottom:e.spaces.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16831)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16964
                                                                                                                                                                                                                                      Entropy (8bit):5.390083483712351
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:JiUSpvjXeUpRoUAqfbrtzvUE/Uaoi9tSNv+olf0QzjLRICiVNZ/IK5U:JiUgaUpRoUAqfPtzvUE/Uaoi9uv+Gf0u
                                                                                                                                                                                                                                      MD5:B78F820145EFAB549A7819F8C72F0C79
                                                                                                                                                                                                                                      SHA1:BDE9482DC609CCD6C2D8F7E05A9FFB57FC48D79E
                                                                                                                                                                                                                                      SHA-256:34DE268880F5A17EC9F35F9FCCE3A889CD7E3E691080ACB9C7D360434A16EAF4
                                                                                                                                                                                                                                      SHA-512:57A2B56162DED79C1CA8C58BFF4A476415DE4C13F9E7145628104BFDE8A64E554D5655A29ED874F92335B56439C19D63BA342C8BCA593CC52E2C0FD35F3D447D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.tweetHandler"],{249482:(e,t,n)=>{n.r(t),n.d(t,{default:()=>S});var o=n(316742),a=n(539928),i=n(202784),r=n(807896),s=(n(136728),n(713867)),c=n(160925),l=n(325686),d=n(411839),p=n(273487),m=n(187399),u=n(973186),h=n(765526);const w={threshold:1},y=({analytics:e,onPress:t,style:n,tweet:o,tweetId:a})=>{const r=i.useRef();if((0,h.q)((()=>{if("IntersectionObserver"in window){const t=new IntersectionObserver((n=>{n[0].isIntersecting&&(e.scribeAction("impression"),t.disconnect())}),w),n=r.current;null!=n&&t.observe(n);return()=>{t.disconnect()}}})),!o)return null;const s=o.extended_entities?.media?.find((e=>"video"===e.type));return s?i.createElement(d.Z,{"aria-label":s.ext_alt_text,onClick:t,ref:r,role:"link",style:[g.container,n],testID:`media-tweet-card-${a}`},i.createElement(p.Z,{"aria-label":s?.ext_alt_text,role:"img",source:s?.media_url_https,style:g.backgroundImage}),i.cr
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (657)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):658
                                                                                                                                                                                                                                      Entropy (8bit):4.943999258289926
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:lkUrZ5K0LpqiJFyyDdvCL6j4I+NyFbyDdq4ueFhEfiNFUlCQozWco0ad34tylWYo:lLx9JF1vCLfoFgq4ueF2aNFUlCHk08oz
                                                                                                                                                                                                                                      MD5:3A195827DD98EB51E27CF5ACCD7CE6A9
                                                                                                                                                                                                                                      SHA1:D0E1878ECF13CFC79320BB5D0D4803D25AAC6E82
                                                                                                                                                                                                                                      SHA-256:491701969B9B8D6E0DF1B21E7AB2F13796E4B195A6C15F1471CF6384FF4B2146
                                                                                                                                                                                                                                      SHA-512:FEB47D209AD27C21BC909C0939766A4169F7FF25BB3B630DF568EA2C9E878DCBCB3B2E69A6379720E9B163B273D97C9D0207B2B5202E2C5CD84AA20AD9F2BB73
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/MobileTableOfContents.astro_astro_type_script_index_0_lang.js
                                                                                                                                                                                                                                      Preview:import{S as r}from"./TableOfContents.astro_astro_type_script_index_0_lang.js";class c extends r{set current(e){super.current=e;const t=this.querySelector(".display-current");t&&(t.textContent=e.textContent)}constructor(){super();const e=this.querySelector("details");if(!e)return;const t=()=>{e.open=!1};e.querySelectorAll("a").forEach(s=>{s.addEventListener("click",t)}),window.addEventListener("click",s=>{e.contains(s.target)||t()}),window.addEventListener("keydown",s=>{if(s.key==="Escape"&&e.open){const o=e.contains(document.activeElement);if(t(),o){const n=e.querySelector("summary");n&&n.focus()}}})}}customElements.define("mobile-starlight-toc",c);.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):551834
                                                                                                                                                                                                                                      Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                      MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                      SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                      SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                      SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):275040
                                                                                                                                                                                                                                      Entropy (8bit):7.997265229992564
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:6144:RKs/KNMINSvZe0pRbB5/3CWfKpWJ8I0C1W5CdSkdFHOs:RXmNv0pRN5/SfWJw1aSkj
                                                                                                                                                                                                                                      MD5:80BD6FAAA9E3A7E5B2261F578BACA3B2
                                                                                                                                                                                                                                      SHA1:AC2CEC5478F81F9636B715716C70A6BF5B2D38F6
                                                                                                                                                                                                                                      SHA-256:673B52357228251E3EA977ADB61C8EB44E2122BB70E70010C9BF9F15524956A8
                                                                                                                                                                                                                                      SHA-512:1C3DFD6148538A92046FD1307ED687EE17489CB6E679C67D846F815F1D6D6F4D9B417439590B2DC4FD59F5DB3F721AC347DAEA24C98EFEF9FA1ED59D3012808B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://video.twimg.com/amplify_video/1842627065851392002/vid/avc1/6000/9000/1920x1080/i__mM_1LwvRmO8ln.m4s
                                                                                                                                                                                                                                      Preview:....stypmsdh....msdhmsix....moof....mfhd............traf....tfhd...*....................tfdt...........ptrun.......K..................,........L..................y`...=.......R.......b..........y`..............................y`...........................r..y`..*........................+..y`...................|.......L..y`..(a.......o...............g..y`.."t..........................y`..%........................X..y`...........................d..y`...........K...............`..y`..!9.......O..................y`..!...........................y`..!W..........................y`...2...............n..........y`...Q...............w.......*..y`...d..........................y`...l..........................y`..............y`../.mdat..........E...H..,. .#..x264 - core 164 r3095 baee400 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options: cabac=1 ref=5 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=2 psy=0 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12249)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12388
                                                                                                                                                                                                                                      Entropy (8bit):5.125019283993128
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:r9OYNH5fvjGfsvMH2eizX7rVEDrlkvImV:r/1EHCrOlkvImV
                                                                                                                                                                                                                                      MD5:7B6A14CF341122F898139383421D81FA
                                                                                                                                                                                                                                      SHA1:6A06AE26974D95507D4B2F08D89C726707F31349
                                                                                                                                                                                                                                      SHA-256:729874DD25B54AF397B158E7D249FD5E0D0423D45BC2470A6BB1140A54E56EBB
                                                                                                                                                                                                                                      SHA-512:96453A51F92073FAA4B763F80658BEF3F14D005DDBB8DC157321C02080DDE34DF8A1B0BA665CE221019C067162DAB88CFD5095AD09446DE665AD3AFCAFE574AE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js"],{80590:(t,e,n)=>{n.d(e,{A:()=>s});var i=n(83770),o=function(){function t(e){var n=e.itemCount,i=e.itemSizeGetter,o=e.estimatedItemSize;!function(t,e){if(!(t instanceof e))throw TypeError("Cannot call a class as a function")}(this,t),this._itemSizeGetter=i,this._itemCount=n,this._estimatedItemSize=o,this._itemSizeAndPositionData={},this._lastMeasuredIndex=-1}return t.prototype.getLastMeasuredIndex=function(){return this._lastMeasuredIndex},t.prototype.getSizeAndPositionForIndex=function(t){if(t<0||t>=this._itemCount)throw Error("Requested index "+t+" is outside of range 0.."+this._itemCount);if(t>this._lastMeasuredIndex){for(var e=this.getSizeAndPositionOfLastMeasuredItem(),n=e.offset+e.size,i=this._lastMeasuredIndex+1;i<=t;i++){var o=this._itemSizeGetter({index:i});if(null==o||isNaN(o))throw Error("Invalid size re
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3787)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4010
                                                                                                                                                                                                                                      Entropy (8bit):5.417737354852087
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mvWMQUxT1zMioMAiYyhOQMPtxmY1pMuSyCvD:0QUxpQiFXYyk9PtcY16H9
                                                                                                                                                                                                                                      MD5:31E359B4322CB27BF0FAB93BF100E645
                                                                                                                                                                                                                                      SHA1:E1FB795B18994D4C88407AD2A0D9E2C5C1B936E3
                                                                                                                                                                                                                                      SHA-256:78955CA3A253C851881F6649D615FACCE529DE723C7CAFC605E6FA725D5A49AD
                                                                                                                                                                                                                                      SHA-512:52EA5C0FCA2CA042BED8541D44543CABA4A8E9294F09BDE7773112C0032B6E1A167C038587B8035598660E52E7D7EF11D08A889F2FABEA293C39D56C31E4D08C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader..c594f98a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],{271569:(e,t,i)=>{i.r(t),i.d(t,{default:()=>c});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const o=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M19.518 7.57C17.542 6.582 14.883 6 12 6s-5.543.582-7.518 1.57C2.566 8.528 1 10.036 1 12c0 1.393.803 2.565 1.913 3.446 1.054.836 2.473 1.488 4.087 1.923v-2.082c-1.19-.372-2.158-.863-2.844-1.408C3.322 13.218 3 12.564 3 12c0-.798.673-1.789 2.376-2.641C7.019 8.537 9.36 8 12 8s4.98.537 6.624 1.359C20.327 10.211 21 11.202 21 12s-.673 1.789-2.376 2.641c-1.299.65-3.038 1.116-5.012 1.286l1.353-1.459-1.467-1.359-3.564 3.845 3.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21260)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):22317
                                                                                                                                                                                                                                      Entropy (8bit):5.260063187748173
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:muqV4OQN9KF8rLK+iTYFM1/btPQUL8dirf/lJCgJx1H6/WZnBkVyggF1eLq/XsTd:IpFI8TYFM1hPVL8dij/lvLH6uZnKVyg7
                                                                                                                                                                                                                                      MD5:B8C2534E445F292CCE702B46C610025C
                                                                                                                                                                                                                                      SHA1:388BC91CAE90D88E3F207A25C3EC7D4F2C756088
                                                                                                                                                                                                                                      SHA-256:3BC36C58A41C5C23DCA4708CF4F3EFA034A3FA08FF0B811473370FB6C2650BF9
                                                                                                                                                                                                                                      SHA-512:3BF9FF7D0F934590F831D64760E1802C7C6115AB1DEEC04C805904746275102A766B6481A982D419C3DD7A6CD6A85711FD54DB471B16851E45EBE08614232661
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/codespaces-3bf9ff7d0f93.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["codespaces"],{24496:(e,t,o)=>{o(53398);var r=o(39595),n=o(79049),a=o(65024),s=o(97797),i=o(46650);function l(e){for(let t of e.querySelectorAll(".js-toggle-hidden"))t.hidden=!t.hidden;for(let t of e.querySelectorAll(".js-toggle-disabled"))t.getAttribute("aria-disabled")?t.removeAttribute("aria-disabled"):t.setAttribute("aria-disabled","true")}async function c(){let e=document.querySelector(".js-codespaces-details-container");e&&(e.open=!1);let t=document.querySelector("new-codespace");if(t&&!t.getAttribute("data-no-submit-on-create"))try{let e=await fetch("/codespaces/new");if(e&&e.ok){let o=(0,i.B)(document,await e.text());t.replaceWith(o)}}catch(e){}}async function d(e,t){let o=document.querySelector(`#${e}`),r=await (0,a.r)({content:o.content.cloneNode(!0),dialogClass:"project-dialog"});return t&&t.setAttribute("aria-expanded","true"),r.addEventListener("dialog:remove",function(){t&&l(t)},{once:!0}),r}async f
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32344)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):32567
                                                                                                                                                                                                                                      Entropy (8bit):5.3056682548196905
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:L0T98c1TdEgTfahFTGp+7ZX7ZrK9RNwLNuhEnOlexQF69:gvBWgTGFnX7ZrnNuh6OoxY69
                                                                                                                                                                                                                                      MD5:256F09AEAAF9F912BFC8C09543821E8A
                                                                                                                                                                                                                                      SHA1:45A97CC42F94A87CCC9939D0A8C64747A29F46AD
                                                                                                                                                                                                                                      SHA-256:451EFCFD3D20D1DA33E92E7EA88FB808275E099491450FF9E8420B576A11976D
                                                                                                                                                                                                                                      SHA-512:ED875E97E1CF96CC2F18748CFA7C98A7DF0D82393F9254DF80C12087020F5DFF39BB8AA2041BE23F8D028463B03708DB59CB21942BE03BC033E07026C1265C2A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.04f22a1a.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle"],{69843:(t,e,n)=>{"use strict";n.d(e,{Nr:()=>k,ZP:()=>C});var i=n(202784),r=n(325686),a=n(473228),o=n.n(a),s=n(215019),l=n(703655),u=n(801206),c=n(614983),d=n.n(c),f=n(196001),h=n(456992),p=n(463142),m=n(715686),y=n(973186),v=n(786765),g=n(827931);const _={stiffness:267,damping:20};class b extends i.PureComponent{constructor(t,e){super(t,e),this._handleResize=()=>{window.requestAnimationFrame((()=>window.requestAnimationFrame((()=>this._setDimensions(!0)))))},this._handleLayout=()=>{this._setDimensions(!0)},this._handleUpdatingParentAspectRatio=t=>{const{itemWidth:e}=this.state,{setParentAspectRatio:n}=this.props;if(n){const{height:i}=t.nativeEvent.layout;n(e/i)}},this._shouldRenderItem=t=>{const{shouldRenderAll:e}=this.props,{currentItem:n,itemsToShow:i}=this.state,r=n+2*Math.ceil(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11069)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11211
                                                                                                                                                                                                                                      Entropy (8bit):5.393251575096087
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Bf0W9XHs/cj9tY4Er7h2ByDAOsQOkcpFV0rnSnOJ4qON424Fpghv7VFg0XTL5MjS:SWxycfUN2ByDAZQfczV0rSOSqON424Fs
                                                                                                                                                                                                                                      MD5:55D1E81999DA303C702374CE14CFB07F
                                                                                                                                                                                                                                      SHA1:83EB586387E63816F61564EBAD48B615355C6997
                                                                                                                                                                                                                                      SHA-256:CF6E509A3C37B32688907ADC460972F0108583D7A7DDE35D30E5369B41DF2430
                                                                                                                                                                                                                                      SHA-512:A6774A3BB8975F4BD429D756DC2C0C8506DF9728AE2CB4C3B90B2CA4EDE06870768D6C143055DFE94BA167F7C0A245394D10B3910CD0CF0EE419FDD194A12A30
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa-a6774a3bb897.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_hotkey_dist_index_js"],{45062:(e,t,n)=>{n.d(t,{s:()=>i});var r=n(70170);function i(e=0,t={}){return(n,i,s)=>{if(!s||"function"!=typeof s.value)throw Error("debounce can only decorate functions");let o=s.value;s.value=(0,r.s)(o,e,t),Object.defineProperty(n,i,s)}}},97797:(e,t,n)=>{function r(){if(!(this instanceof r))return new r;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>O,A:()=>j,on:()=>S});var i,s=window.document.documentElement,o=s.matches||s.webkitMatchesSelector||s.mozMatchesSelector||s.oMatchesSelector||s.msMatchesSelector;r.prototype.matchesSelector=function(e,t){return o.call(e,t)},r.prototype.querySelectorAll=function(e,t){return t.quer
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):80
                                                                                                                                                                                                                                      Entropy (8bit):4.33221219626569
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                                                                                                                                                                                                                                      MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                                                                                      SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                                                                                      SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                                                                                      SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x675, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):92037
                                                                                                                                                                                                                                      Entropy (8bit):7.979396513294753
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:utpoSVB0XWj8I919C3ZRiszNTPi/DPL1QOuECpl3rRmNE0oYftWraq4Ql7TKxm:sNEH3ZRNTK/TBDIpl3Y1oYftqau9Tsm
                                                                                                                                                                                                                                      MD5:B10B3CDC713BD315373016E0295DF1DE
                                                                                                                                                                                                                                      SHA1:BE0348BB9E8E53700D6CAFD16E4ED75FBBB0BF75
                                                                                                                                                                                                                                      SHA-256:DE620F5CA3F793BBCC36CB7D24814C89792058B088E3FD53749F517FA7C83160
                                                                                                                                                                                                                                      SHA-512:E96ED6EC5E7C233C9DD0E918B3310C1E6376DEC39BC8525FD492B8AD139E647290B57047A5BA385F948DDD48983BD64B191BE6158132A62FF2DDED34C0A8220A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GZJTl3sWoAAubf9.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C..............................................!........."$".$.......C............................................................................"................................................................................}.@..R...2Q..LW.!.I....+.{.K-.........P.....h.....&.. ..LB..,.....i..4 `Js.SD.;h.7 sH..@...ICC.9M5!.!.Lh.....i....hd...)..$...&.....@.....i. ..l......4..... . ..........Gj(Y.R.w..z<...qm.......c...s].J.K....;U...Q..!.kV=....P\E..p`.J...-.]!v=...~...(..9.15..v..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8764)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8765
                                                                                                                                                                                                                                      Entropy (8bit):5.292673901194742
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:VnFIJ6gdM3rtiAsNPUfD23f5tauKKa4DuVzkrDkEs5iyOp/wKC54Rp2qACrXspLe:Vnk670A4w2vm0lalkrD0iyr4fULe
                                                                                                                                                                                                                                      MD5:71483094418B0D698B39F3C6E189E7BD
                                                                                                                                                                                                                                      SHA1:6E8F0B7CAB2E419BFB6FDEB7B40BB66D6B2553DF
                                                                                                                                                                                                                                      SHA-256:7062B31D96A7849D53833A2199DFAA5C1EA5D19D045A51C075BB92805D451ABF
                                                                                                                                                                                                                                      SHA-512:9873B1E35882711DE052D226DEB764DCAB4DBBAB70861AE1A10AE1E5EB2102A9A2F9594DD70171B70E2C263CD75116F3B5F4C99B53F4F24623B57634A47A1218
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:function g(e,t){var o;const n=(((o=e.ownerDocument)===null||o===void 0?void 0:o.defaultView)||window).getComputedStyle(e);return n.getPropertyValue(t)||n[t]}const w=96,_=25.4,nt=72,ot=6;function C(e){return e?g(e,"fontSize")||C(e.parentElement):g(window.document.documentElement,"fontSize")}function it(e){var t;const o=e||"0",a=parseFloat(o),n=o.match(/[\d-.]+(\w+)$/),l=(t=n?.[1])!==null&&t!==void 0?t:"";return[a,l.toLowerCase()]}function L(e,t){var o,a;const n=(a=(o=t?.ownerDocument)===null||o===void 0?void 0:o.defaultView)!==null&&a!==void 0?a:window,l=n.document.documentElement||n.document.body,[r,d]=it(e);switch(d){case"rem":return r*L(C(window.document.documentElement));case"em":return r*L(C(t),t?.parentElement);case"in":return r*w;case"q":return r*w/_/4;case"mm":return r*w/_;case"cm":return r*w*10/_;case"pt":return r*w/nt;case"pc":return r*w/ot;case"vh":return(r*n.innerHeight||l.clientWidth)/100;case"vw":return(r*n.innerWidth||l.clientHeight)/100;case"vmin":return r*Math.min(n.inn
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 680x381, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):43206
                                                                                                                                                                                                                                      Entropy (8bit):7.967686990088884
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:Ci5dGiRXfvmTrbvvuacpKAhEiGgiyYZBqpJvqV/8uB7svuI7V2undMd3nyXxfZ5:rpmfQAAhEiGg5vkR7sW93nyXxfZ5
                                                                                                                                                                                                                                      MD5:04BB336BA5DECBE9149E559D095DB06C
                                                                                                                                                                                                                                      SHA1:D73FC973361E581C2F6956236F497E0DA4974B64
                                                                                                                                                                                                                                      SHA-256:3921877D9EE509904821C4F3217F863B43F6A15492568997CF79E207DB821D67
                                                                                                                                                                                                                                      SHA-512:3292218588D17998745F9D49E4434C0CFFD95C468F160581BD0883F287C1DDF0583860FCC179739692989D028A22C4C4B0804973946A865B5B440D8D3E8848B0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C..............................................!........."$".$.......C.......................................................................}...."..................................................................................O...Kbu.d.&.Ff.T...E.iY/...dUB.7Ty5P.'H..P......h...`..._0Y.7,..^>j<l.b.0..4h#B.hR..24H4"..h!....FTH.2..P...(.(.....&=....^..L4)......#e. .j.F............R... .h:.A..#2.m..1.G...3..V...B....L...&.Rx.KA..@h ...B..h..H!:.s...4...s..nw..y......-,.O.j.#E...f...1i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):403912
                                                                                                                                                                                                                                      Entropy (8bit):5.4764547561880805
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:IJBKLM+gh21kaEgwKXZ5wAsFeScFkYpsNN0NhIGtSq0La1iw342bMefnw8gi+jZh:Ib+g6Dw5FeScLHN+GSq/15342IIAsXNA
                                                                                                                                                                                                                                      MD5:7BADF262A57980CD7A493ABD6CD490FC
                                                                                                                                                                                                                                      SHA1:997763630B38D6726BA834B249F9685B4D43225E
                                                                                                                                                                                                                                      SHA-256:5040371E83199A8A3106539F51B2BC029208D6ACD9DFA0C04E4DA0AFC687AFE0
                                                                                                                                                                                                                                      SHA-512:D4DADD5B522B65A42FC8327F7277781F0AB21A4E8F329805F2D1DB9339701B862C38D2929C57D9568C9A4A84557A39C467CC058BF87E8C979CA6EAB72EF52F65
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa.2ec1998a.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa","loaders.video.PlayerBase","icons/IconAtBold-js","icons/IconBoldCompact-js","icons/IconBookmarkCollectionsPlusStroke-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconDrafts-js","icons/IconErrorCircle-js","icons/IconEye-js","icons/IconHeartStroke-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconPersonCheckmark-js","icons/IconPersonHeart-js","icons/IconQuoteStroke-js","icons/IconReplyOff-js","icons/IconStrikethrough-js"],{795234:e=>{e.exports={queryId:"88Bu08U2ddaVVjKmmXjVYg",operationName:"articleNudgeDomains",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumpt
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21472)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21559
                                                                                                                                                                                                                                      Entropy (8bit):5.41822175484504
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:3zGH/JJvGQHv8nlMGOM4d2fSmIMIZkFnQkNug1jbpgEh1mBwKtMmglj:KfbGAv8lMGOZdUSmtAkFnQeGk1mBwogd
                                                                                                                                                                                                                                      MD5:383E44DCCC233540968ACB7FEF070359
                                                                                                                                                                                                                                      SHA1:18A5430A0B2CA2BF000D86E08C54506A353D7C05
                                                                                                                                                                                                                                      SHA-256:E099BA09D44EDCDDF0DE12AA96DBC7AAE4B03749E57B865B7310D1B1CB6A8484
                                                                                                                                                                                                                                      SHA-512:B73FDFF77A4E401513D1F7F003641C229D65E0DAC7F94754956CD8006E8CCCB576907EBD697DC75E857CED074381175DB487EA75BBA2CCC8238E913E20FC23A1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_dompurify_dist_purify_js"],{42838:function(e){var t;t=function(){"use strict";let{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object,{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});let u=N(Array.prototype.forEach),m=N(Array.prototype.pop),p=N(Array.prototype.push),f=N(String.prototype.toLowerCase),d=N(String.prototype.toString),h=N(String.prototype.match),g=N(String.prototype.replace),_=N(String.prototype.indexOf),y=N(String.prototype.trim),T=N(Object.prototype.hasOwnProperty),E=N(RegExp.prototype.test),A=(X=TypeError,function(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];return s(X,t)}),b=N(Number.isNaN);function N(e){return function(t){for(var n=arguments.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1280)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1503
                                                                                                                                                                                                                                      Entropy (8bit):5.3387101678003726
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE5F2byF55Em/MlRx+DF7oLgctxjwKa6jIm+6ooZV0FMlNxCW1vaL5+Mlw:iIy2k5+iqREZ7RozooZqFqiuvtqDmaF0
                                                                                                                                                                                                                                      MD5:3023BEF018E613B8CAF1084CF2561D01
                                                                                                                                                                                                                                      SHA1:FCE8FF597D46F9C9FF41E7552A9931DA7078FA5E
                                                                                                                                                                                                                                      SHA-256:D77F55B6B03457C65536833F2F63BB6F9F6A2BD8B9544D72DEEE2A55F6DE82B3
                                                                                                                                                                                                                                      SHA-512:637BB4CDB678336F59695DEE1BDF34B1E6A82F6BBFEA72D63A97B00C56022E4F0E8A2C2AC8B5E8812B97C12254DFDD0767F4ECC7CC4C7C9C3720B2E0D35705C3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun"],{487398:(e,t,l)=>{l.d(t,{Z:()=>u});var r=l(202784),n=l(466999),s=l(325686),o=l(973186),a=l(473228);const i=l.n(a)().e5b0063d;let c=0;class d extends r.Component{constructor(){super(),this._listDomId=`accessible-list-${c}`,c+=1}render(){const{children:e,title:t}=this.props,l=i({title:t});return r.createElement(s.Z,{"aria-labelledby":this._listDomId,role:"region"},r.createElement(n.Z,{"aria-level":1,id:this._listDomId,role:"heading",style:o.default.visuallyHidden},t),r.createElement(s.Z,{"aria-label":l},e))}}const u=d},360131:(e,t,l)=>{l.d(t,{Z:()=>i});var r=l(202784),n=l(325686),s=l(973186);class o extends r.Component{shouldComponentUpdate(){return!1}render(){return r.createElement(n.Z,{style:a.root})}}const a=s.default.create((e=>({root:{height:10*e.lineHeightsPx.body}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1661)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1662
                                                                                                                                                                                                                                      Entropy (8bit):5.135644622629354
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:2Kvvq/GbhA1qNu7mKwARAmsfuHqyWFCWFOA49CjgS9LXA8VD3NpdEvZ6JFvn:2K3qCA1QoRxsfFF7FOYx9MUpd5Fvn
                                                                                                                                                                                                                                      MD5:61FA6105D5FA00478C88BC41429331C5
                                                                                                                                                                                                                                      SHA1:8087F260F080C55E01A581999503B1126A3AFE7C
                                                                                                                                                                                                                                      SHA-256:41065C2AD0A2828DBFC8205A8C6F616E8E14AF97431A5023163130DEECBE82DD
                                                                                                                                                                                                                                      SHA-512:2F7BF4E488D6370DDC1ACAC7BAE48EF0D56DE85A0BBA52C0EBFFA8E9D35580B8B7E2E92CBF10BC3CEE3682FB93B8684B361DF1C19964C6A84FC7D410153C690F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/TableOfContents.astro_astro_type_script_index_0_lang.js
                                                                                                                                                                                                                                      Preview:const g="_top";class f extends HTMLElement{constructor(){super(),this._current=this.querySelector('a[aria-current="true"]'),this.minH=parseInt(this.dataset.minH||"2",10),this.maxH=parseInt(this.dataset.maxH||"3",10),this.onIdle=e=>(window.requestIdleCallback||(s=>setTimeout(s,1)))(e),this.init=()=>{const e=[...this.querySelectorAll("a")],s=t=>{if(t instanceof HTMLHeadingElement){if(t.id===g)return!0;const r=t.tagName[1];if(r){const n=parseInt(r,10);if(n>=this.minH&&n<=this.maxH)return!0}}return!1},i=t=>{if(!t)return null;const r=t;for(;t;){if(s(t))return t;for(t=t.previousElementSibling;t?.lastElementChild;)t=t.lastElementChild;const n=i(t);if(n)return n}return i(r.parentElement)},c=t=>{for(const{isIntersecting:r,target:n}of t){if(!r)continue;const l=i(n);if(!l)continue;const m=e.find(d=>d.hash==="#"+encodeURIComponent(l.id));if(m){this.current=m;break}}},a=document.querySelectorAll("main [id], main [id] ~ *, main .content > *");let o;const u=()=>{o||(o=new IntersectionObserver(c,{root
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2668)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2889
                                                                                                                                                                                                                                      Entropy (8bit):5.435683359921885
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIHfjKZrsqR5rU7U4nYSgicmwj+/mFbAipwofJE6L3M8Ho0WmRz:fwsqDLYMioi/WbAipwodG0D
                                                                                                                                                                                                                                      MD5:EBAA5EC4AA860946CDD157A87CF89364
                                                                                                                                                                                                                                      SHA1:D077717A2410D3F3173C573DD06F42437C221410
                                                                                                                                                                                                                                      SHA-256:BAA3F5187EC35C56FBA891CE929FCE431D9F6CF1B69728FE3397B4CEACCF1F39
                                                                                                                                                                                                                                      SHA-512:8212E083D8C7AF82AC91849AF344A0C7478EB8B25CA67237C15F1658E1292D4B3AE28ED2A06715D578C0ED6AACC9E9F8E63AF5AE74CA3F5E731B1B87726DC731
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerMiniUI~loaders.video.VideoPlayerEventsUI.81db582a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerMiniUI~loaders.video.VideoPlayerEventsUI"],{998448:(e,a,t)=>{t.d(a,{GS:()=>c,Js:()=>i,M2:()=>s,Nj:()=>u,cm:()=>d,gF:()=>n,iG:()=>y,kA:()=>o,lO:()=>p});var r=t(473228),l=t.n(r);const n=l().fb236728,i=l().e9bd453e,s=l().f17dfdb6,o=l().d46b00b0,c=l().ec8ab8b4,d=l().b8b6344a,u=l().c9a642fa,p=l().c27e60b0,y=l().d2969f10},224897:(e,a,t)=>{t.d(a,{Z:()=>f});var r=t(807896),l=t(202784),n=t(473228),i=t.n(n),s=t(882392),o=t(973186),c=t(238250),d=t(728904),u=t(6019);const p=i().f1ad0df1,y=i().ef16ab2b,m=l.memo((({playerState:e,style:a})=>{const t=l.useMemo((()=>[b.label,a]),[a]),r=(e=>{const a=(0,d.Ci)(e);if(!a)return null;const{advertiserName:t,currentTimeMs:r,displayType:l,durationMs:n}=a;if(n&&(e.isPlaying||r<n)){const e=(0,d.mr)((n-r)/1e3);return l===u.ak.AD?t?y({advertiserName:t,timeRemaining:e}):p({timeRemaining:e}):e}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10054)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10195
                                                                                                                                                                                                                                      Entropy (8bit):5.2039484842842985
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:B1EvFOgNIjUq66dM7M2NE05OdN905LRRJgQS7esI0PPI/4vxr2TadChTckoGzL3i:rEtOgNIjUqlGQ2Go+05LzJgQS7eP0PPz
                                                                                                                                                                                                                                      MD5:0FFAAD90AE131A109D8B0722C73F95D2
                                                                                                                                                                                                                                      SHA1:00FF1AA08DC7A81BF994F7873B6F61B8EDC29FCA
                                                                                                                                                                                                                                      SHA-256:239876DC4DA17CB0D61DD6A486AA0ED84F199762B591729B2F7CC09942D9B4D8
                                                                                                                                                                                                                                      SHA-512:28FC4835A989726A38B92D14647D316CC1C931FF1449A1601BF7C10C1C2E652E6F02EF12F15BC4DFC7D002A8BB9115AB0E1F6F85713EC3B6ABA3C0866A0DDF5F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioOnlyVideoPlayer.f013ad8a.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioOnlyVideoPlayer"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,r)=>{"use strict";r.d(t,{$:()=>s,e:()=>o});r(571372);var i=r(64450);class s extends Error{constructor(e,t,r){super(`${e} HTTP-${t} message: ${r}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function o(e,t){const{uri:r}=e,{status:o}=t,n=(0,i.Z)(t);let a;return a=n&&"object"==typeof n?n.msg:`ProxseeError could not be parsed [${String(t.body)}]`,ne
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9220)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9271
                                                                                                                                                                                                                                      Entropy (8bit):5.360873031768591
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:VACIqTTYIrhDd/gZz9zmO6rO6BadKc7dlce1iXmY5rnCMgUm/R5D/1roJGNYiySu:VACIqTUodd4ZxzmO6rO6BadKc7dlce1A
                                                                                                                                                                                                                                      MD5:D4F179F648AE8F976D468DC0769211C1
                                                                                                                                                                                                                                      SHA1:11F1836253AB51D01734CE4BF4DDF585AC83829A
                                                                                                                                                                                                                                      SHA-256:8003095A53544892973A708176C26DBDF0D7D6458E6208D286508E54ACC875F9
                                                                                                                                                                                                                                      SHA-512:AB2B8D126A2A7E04E4333403C4D4FB6C51A18FFBC0D85E8F57E63396D1CD7F222439ACFF8ECE2D9E74704A6E89E87677EFE59583E3C2C5C8199038691B72FE9C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["code-menu"],{20759:(e,t,o)=>{o(23769)},18036:(e,t,o)=>{o.d(t,{$3:()=>a,HV:()=>i,Vb:()=>r});var n=o(51528);function r(e,t,o){let r={hydroEventPayload:e,hydroEventHmac:t,visitorPayload:"",visitorHmac:"",hydroClientContext:o},a=document.querySelector("meta[name=visitor-payload]");a instanceof HTMLMetaElement&&(r.visitorPayload=a.content);let i=document.querySelector("meta[name=visitor-hmac]")||"";i instanceof HTMLMetaElement&&(r.visitorHmac=i.content),(0,n.i)(r,!0)}function a(e){r(e.getAttribute("data-hydro-view")||"",e.getAttribute("data-hydro-view-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}function i(e){r(e.getAttribute("data-hydro-click-payload")||"",e.getAttribute("data-hydro-click-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}},21424:(e,t,o)=>{function n(){return/Windows/.test(navigator.userAgent)?"windows":/Macintosh/.test(navigator.userAgent)?"mac":null}o.d(t,{u:()=>n}),(0,o(21
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1219
                                                                                                                                                                                                                                      Entropy (8bit):5.307840225795672
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:OflDFuDK1eD4p6Di0cDJgD7zDYDvSDTpmUDf2JDfDi:Ofl5utEUFcqHzM+BJTsvi
                                                                                                                                                                                                                                      MD5:2420FD304A719A6C9F8718E792B0E9B2
                                                                                                                                                                                                                                      SHA1:48F2A9D14D1FA4AEF9613822187CA55CE417B741
                                                                                                                                                                                                                                      SHA-256:1C06A0ECD4A23CD4080FBD2BB5BEC9B20060FD9F9321313121D856856A424715
                                                                                                                                                                                                                                      SHA-512:4B656044B1570254ABFFA5F0FE3C38B868E782991BE12DB5F2FDF26CBF054EBF64DA0A9A8028B95EE60F8276DEA6533965219AC7576AF237213086B16E210618
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://video.twimg.com/amplify_video/1842627065851392002/pl/avc1/1920x1080/GMz9qUcxj000zbtf.m3u8
                                                                                                                                                                                                                                      Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/amplify_video/1842627065851392002/vid/avc1/0/0/1920x1080/GYINgf42f-1fl-An.mp4".#EXTINF:3.000,./amplify_video/1842627065851392002/vid/avc1/0/3000/1920x1080/cucmxX3izz1g3xrD.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/vid/avc1/3000/6000/1920x1080/DqompMLZPhX-Cdmb.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/vid/avc1/6000/9000/1920x1080/i__mM_1LwvRmO8ln.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/vid/avc1/9000/12000/1920x1080/2MrtSSz9u0-zJgDL.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/vid/avc1/12000/15000/1920x1080/mJ5Xk7-n84E0Jxe2.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/vid/avc1/15000/18000/1920x1080/zxEl3odW6iG4_n-D.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/vid/avc1/18000/21000/1920x1080/ZbdN_qMoOyndic8U.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/vid/avc1/21000/24000/1920x1080/FSAKpLFDBEhv3cd_.m4s.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2485
                                                                                                                                                                                                                                      Entropy (8bit):7.876592005079966
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:v/xwXiYbH0Y39tgMknRXn+wq4C/l8ppeOsiPZzY4Jz4hMgzSJun4NNNNNNN5:HcVIY39tgMkRX+wq4mifNvPpYSqnK
                                                                                                                                                                                                                                      MD5:112AD5F84433E5F46D607F73FB64BD60
                                                                                                                                                                                                                                      SHA1:A8BF11F3F6099CA49D1CBF73C050EB7E6FBC68B4
                                                                                                                                                                                                                                      SHA-256:0F84307AD691800E391FCCB42B4BA290A87FEBF001ABEDFBE03B34767D45E441
                                                                                                                                                                                                                                      SHA-512:A0FDDEC2CECC71AA2FE16EB01AA541051A5FD1B9F0FEAB18413007186826E81C2E582EC7F48F7242FA4142E7BB0105B29D1F11F1062F96D255F743050C97B65C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...`...`......w8....pHYs..........+.....gIDATx^...TU..._..|_..!.....R....(S...@....A.Si.Y~....#.3E.4.9EJ..h..5....4#D...{o...{.....GO.........y......{....B.x.... ..... ..... ..... ..... ..... ..... ..... ..... ....%.t.&.....P.M...E.vB.G......,..e..3.-....;.Z.uD.....Df;?,t.....K.Q...G..?J...../.R..I.S......T..O$.`=o...#.#...r.[..cG.o{>..t.`...z..A.h..<._]..`k.j....o.n..G.5Y...Q#.e..yx!..c*..IM....tz.3.K..O....Z7.E..A.:..K..mY#...J...".."ZS.H..v.b.....%.".....U....".|.K.....'.v.........y....+cZ.4U..H...Na..w.3.J....\.....J..._.....?.LW.ZI.........l[8....{.r..].....g..N..o..Y....s.. d.O...b.N..fx.s.............a....8........,.R..U.\...S5M.D.....k....x.....K....l..J./.M.v....[h...y......u..*....{'t..i]+.)yX..`...w.q...+.]Z?."_.S.+EY..\>ct@3.....$N.F."+.z.x..v....~...~w%..}..W_s.X=...x....Y...AR..8*R._.V.)qp.:...~-.-6.|_.3..x..U.h....S^}.\9#S.K....|.J...:..|.R..y.!.+..o.~.....*..F......M.._ ......w...%. ...g.u72.....(.4..9.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8825)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8897
                                                                                                                                                                                                                                      Entropy (8bit):5.382088556474548
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:WwLCwCr+Aty5LQ0f5gQmoyB44o4gZ4DEJhAnB:5O7r+4y5s0fRmoyB44o4QgEJq
                                                                                                                                                                                                                                      MD5:84740CCE33E5A31D80BE06F32935CB50
                                                                                                                                                                                                                                      SHA1:9E178476116BA28F58C4374546AF052BD0BC0B4D
                                                                                                                                                                                                                                      SHA-256:4CFA417546406B106FE34920CF0BEFAFED5D5FA40D1A723E121830132DB81D3D
                                                                                                                                                                                                                                      SHA-512:AABFA4EC15FEE097E1BBB782CC2CF111E627652AB5BB5DD9015CDAA1247DB9CE605553EE0F297985CCE3FF2A17CC0361E856D029FA8E83BC6C1972ACC86AACF3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-aabfa4ec15fe.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_failbot_failbot_ts"],{27756:(e,t,n)=>{let r;function o(){if(!r)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use client env at the module level in SSR, which is not supported. Please move your client env usage into a function.");return r}function a(){return r?.locale??"en-US"}function i(){return!!o().login}n.d(t,{JK:()=>a,M3:()=>i,_$:()=>o}),!function(){if("undefined"!=typeof document){let e=document.getElementById("client-env");if(e)try{r=JSON.parse(e.textContent||"")}catch(e){console.error("Error parsing client-env",e)}}}()},5728:(e,t,n)=>{n.d(t,{G:()=>o,K:()=>a});var r=n(97156);let o=r.XC?.readyState==="interactive"||r.XC?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.XC?.addEventListener("DOMContentLoaded",()=>{e()})}),a=r.XC?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.cg?.addEventListener("load",e)})},23780:(e,t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18146)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):18228
                                                                                                                                                                                                                                      Entropy (8bit):5.424171774070181
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:oFSazcE6yEjhaOI2qmMdnHLtL/w46YKYTiLTq14XpTD4cH:lazH6ZjhahmKHLtL/w46sTiLTq14XN4c
                                                                                                                                                                                                                                      MD5:64F191CBA3C57FC37E7F30F627E1E5A9
                                                                                                                                                                                                                                      SHA1:1FA6E52448FE9390D11BCF4048AE6F62638FF88B
                                                                                                                                                                                                                                      SHA-256:E31F90BE88A1E20E991E1091D9B4B151D0A70B17F0AED27A2F5DB71AC6C16E01
                                                                                                                                                                                                                                      SHA-512:02F89169F75F5CA71DF7641A9886F31A9F9ED48E979C869D08F73333BE47203F041FB3C8CA2F58DAC1CEDFB1D08E8BDB7256A00694F650B4FED9CFDCB88ADE1C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ref-selector_RefSelector_tsx"],{50736:(e,t,r)=>{r.d(t,{_:()=>a,d:()=>SearchIndex});var a,n=r(74572),i=r(51528);let{getItem:s,setItem:c,removeItem:l}=(0,n.A)("localStorage",{throwQuotaErrorsOnSet:!0});!function(e){e.Branch="branch",e.Tag="tag"}(a||(a={}));let SearchIndex=class SearchIndex{render(){this.selector.render()}async fetchData(){try{if(!this.isLoading||this.fetchInProgress)return;if(!this.bootstrapFromLocalStorage()){this.fetchInProgress=!0,this.fetchFailed=!1;let e=await fetch(`${this.refEndpoint}?type=${this.refType}`,{headers:{Accept:"application/json"}});await this.processResponse(e)}this.isLoading=!1,this.fetchInProgress=!1,this.render()}catch(e){this.fetchInProgress=!1,this.fetchFailed=!0}}async processResponse(e){if(this.emitStats(e),!e.ok){this.fetchFailed=!0;return}let t=e.clone(),r=await e.json();this.knownItems=r.refs,this.cacheKey=r.cacheKey,this.flushToLocalStorage(await t.text()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5699)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5841
                                                                                                                                                                                                                                      Entropy (8bit):5.2964286332525905
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:+eshrxIteecndURGxL/NON5WUK+UzdrkSrvRYSxVE9U+cuUnZ0H0ITZ:+eshrvd6GpNszbaLE6vdnZKTZ
                                                                                                                                                                                                                                      MD5:E87764E4B54806BD9528E9413F05201A
                                                                                                                                                                                                                                      SHA1:5D1C284DC8E2D047DE24F8380F71EA9989D732BB
                                                                                                                                                                                                                                      SHA-256:A38E79C76A05E2473CEFDE9829CB125563E2BB06965AA3D0A41B314816BD1097
                                                                                                                                                                                                                                      SHA-512:F8A5485C982A797682C4138B024F83EA2669B7B7458C2D9EEB2C18526260E2DDE0B3BC68D98415F8513E4CE099E46783A9EF8AD08B58929CA66972630953822E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:i=!0,once:r=!1}={}){let a,o=n,d=0,l=!1;function u(...c){if(l)return;let f=Date.now()-d;d=Date.now(),n&&i&&f>=t&&(o=!0),o?(o=!1,e.apply(this,c),r&&u.cancel()):(i&&f<t||!i)&&(clearTimeout(a),a=setTimeout(()=>{d=Date.now(),e.apply(this,c),r&&u.cancel()},i?t-f:t))}return u.cancel=()=>{clearTimeout(a),l=!0},u}function r(e,t=0,{start:n=!1,middle:r=!1,once:a=!1}={}){return i(e,t,{start:n,middle:r,once:a})}n.d(t,{n:()=>i,s:()=>r})},83770:(e,t,n)=>{n.d(t,{A:()=>p});var i,r,a="undefined"==typeof document?void 0:document,o=!!a&&"content"in a.createElement("template"),d=!!a&&a.createRange&&"createContextualFragment"in a.createRange();function l(e,t){var n,i,r=e.nodeName,a=t.nodeName;return r===a||((n=r.charCodeAt(0),i=a.charCodeAt(0),n<=90&&i>=97)?r===a.toUpperCase():i<=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1609)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1832
                                                                                                                                                                                                                                      Entropy (8bit):5.278319102829467
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iI6GZlTJPeMTW9gNwlMcql5fLOT5bFnb8WmQGO:mkl0MTWqClkl5fL05hnYKD
                                                                                                                                                                                                                                      MD5:B762ED6C0513167929E4C672C177D7D9
                                                                                                                                                                                                                                      SHA1:574FC7907AEFCACC299086E6B4520EB84DC0DFB1
                                                                                                                                                                                                                                      SHA-256:38B6DF6A3AA185A0C4DF828AA5AC2CBC2B69C9A55D7C4536513DDDC8A972B324
                                                                                                                                                                                                                                      SHA-512:027D3414E23411335B138EF73AF6842856F82C4441A7262758A4AB227AE13EEBAEE7BDB6E86624FC4DBEBC8F56636A470EE77BDDBE28C03CA8EA0130177D1177
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte.862ae2fa.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte"],{123162:(e,t,r)=>{r.d(t,{Z:()=>s});var o=r(202784),l=r(325686),a=r(959890),n=r(973186);function s({borderColor:e="borderColor",isSlim:t=!1,label:r}){return r?o.createElement(a.Z,{style:!t&&c.root,withGutter:!0},o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]})),o.createElement(l.Z,{style:c.gapText},r),o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]}))):o.createElement(l.Z,{style:[!t&&c.root,c.gap,c[e]]})}const c=n.default.create((e=>({borderColor:{backgroundColor:n.default.theme.colors.borderColor},nestedBorderColor:{backgroundColor:n.default.theme.colors.nestedBorderColor},gap:{height:e.borderWidths.small},gapColumn:{flex:1,justifyContent:"center"},gapText:{"flex-basis":"auto"},root:{marginVertical:e.spac
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4977)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5187
                                                                                                                                                                                                                                      Entropy (8bit):5.300970178474296
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:OJCqjd9eA/wuHVgJ8FilcOADu/Qbf71O6Ykn+SiGuCXnUAToFObQBRjjogE4iEMV:ajd9RbHKJ8FLhDu/EtbJDfUATEObQBdS
                                                                                                                                                                                                                                      MD5:32B397B496DBADC8583A20C392964322
                                                                                                                                                                                                                                      SHA1:72867BEF5C7BE5C8B8F9FF9E5C19C192E9CA48F1
                                                                                                                                                                                                                                      SHA-256:76C5A6F46E873C60DAF1C1E049A7DA38E8F84F522D9A7B0EA877EE4B0C1189A8
                                                                                                                                                                                                                                      SHA-512:D808D9AD29037F6A54C51B0CBF3A4C35F329A6C9BFF6B0F8780DFFAEE332F865D30F5A8FAC24DEA1DFDD35111C1B4C1B74526A921B46715912D511D54DBDEEA9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.ConversationWithRelay~bundle.UserProfile~ondemand.Verified"],{708289:(e,a,n)=>{n.d(a,{yL:()=>T,v$:()=>F});var l,t,r,i,o={argumentDefinitions:[{kind:"RootArgument",name:"from_time"},{kind:"RootArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"CountriesBreakdown_metrics",selections:[{alias:null,args:[l={kind:"Literal",name:"requested_metrics",value:["UniqueImpressions"]}],concreteType:"AnalyticsAudienceMetricsTotalValue",kind:"LinkedField",name:"audience_top_countries",plural:!0,selections:[t={alias:null,args:null,kind:"ScalarField",name:"metric_type",storageKey:null},r={alias:null,args:null,kind:"ScalarField",name:"metric_value",storageKey:null},{alias:null,args:null,concreteType:"AnalyticsAudienceBreakdownSegment",kind:"LinkedField",name:"breakdown_segment",plural:!1,selections:i=[{alias:null,args:null,kind:"ScalarField",name:"s
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4931)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9662
                                                                                                                                                                                                                                      Entropy (8bit):5.1818157565198515
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:FXkSgk6eIPuK86yBO0coSIPfZU5O3ictPw3oMs/Wqr/QB:F0SFIly3jPEDsaB
                                                                                                                                                                                                                                      MD5:94E8EFF2E196D2A9E09A66A9691D1777
                                                                                                                                                                                                                                      SHA1:3F12B6C4E61BFA51C5E143CD65415ECCB36FF5F5
                                                                                                                                                                                                                                      SHA-256:0BE2CFD59FC311164E13CEBE6F75020C09C12C2586E579144E4D206B98DFA08F
                                                                                                                                                                                                                                      SHA-512:46E1F260CD632BF164E860749823F65834C4B62556AE442D54994AB7ABE37CA068D14F0E1C2F2E7008B68D81E56C5630E50C31313AE65C65F95DAFFD42EF0F7F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover-fn_js"],{913:(e,t,o)=>{o.d(t,{Bb:()=>N,TT:()=>H});var n=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},r=new WeakMap;function i(e,t,o){r.set(e,setTimeout(()=>{r.has(e)&&e.dispatchEvent(new n("toggle",{cancelable:!1,oldState:t,newState:o}))},0))}var l=globalThis.ShadowRoot||function(){},a=globalThis.HTMLDialogElement||function(){},p=new WeakMap,u=new WeakMap,s=new WeakMap;function c(e){return s.get(e)||"hidden"}var f=new WeakMap;function d(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==c(e)||!t&&"hidden"!==c(e)||e instanceof a&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function h(e){return e?Array.from(u.get(e.ownerDocument)||[]).indexOf(e)+1:0}function g(e){let t=u.get(e);for(let e of t||[])
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15863)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16086
                                                                                                                                                                                                                                      Entropy (8bit):5.494454783280937
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:tXzoV+lCssNvzupzsg5VXzRe/3xrOFowFxCahVBk62KtEC6h62G3e8:F4+lCPzupzsg5lzRe/BqDCuVB+k3e8
                                                                                                                                                                                                                                      MD5:B658B703B19BA9A4CCBA960A25C23691
                                                                                                                                                                                                                                      SHA1:E70C1E2332F320C33A9FF9F6FC569A5E55B5FC66
                                                                                                                                                                                                                                      SHA-256:25826E2CA6FB2D03456A307EB48316E9C660C70E12DD262823B843FA1C85F8FA
                                                                                                                                                                                                                                      SHA-512:B1B1A1FE55043F8FD26A7FB1623A01B16A64D7D2E432AF8CEA23ED872522B7675DAED73C2F772882EDB0606AC1237E80C209BB748895C8E75488785DE45CCBA7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.D.9c79c25a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.D"],{284515:(e,t,r)=>{r.d(t,{E5:()=>l,lk:()=>d});var n=r(53223),a=r(222167),i=r(860805);const s={entries:{},entryIdsByConversationId:{},reactionsByMessageId:{}},o=(e=[],t={})=>e.map((e=>({...e,user:(0,i.b)(t[e.user_id])||{created_at:"",description:"",entities:{},followed_by:!1,followers_count:0,following:!1,friends_count:0,id:parseInt(e.user_id,10),id_str:e.user_id,name:"",profile_image_url_https:"",protected:!1,screen_name:"",verified:!1}})));function c(e,t){const{entries:r,entryIdsByConversationId:n}=t;return(n[e]||[]).map((e=>r[e]&&r[e].data)).filter(Boolean)}const l=(e,t=s,r)=>{const{conversation_id:n,participants:a,...i}=e;return{conversation_id:n,...i,entries:t.entryIdsByConversationId[n]||[],participants:o(a,r)}},d=(e,t,r)=>{const{conversation_id:s,participants:l,so
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1663)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1886
                                                                                                                                                                                                                                      Entropy (8bit):5.64235318076439
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iISkgLdwRgYds8713PO9t4sPdcj+3VqEHXWmEkgN:2kgLd0s87BPOsIya3VqkXikgN
                                                                                                                                                                                                                                      MD5:6B9C5FE454D94D6ECFBE0A8117D903B1
                                                                                                                                                                                                                                      SHA1:948653B0B4F611E1FB71F9D9D41F84C12E058AC8
                                                                                                                                                                                                                                      SHA-256:CA024F87625DB608A06A906DD38E94382F30E698C2385CCE62B82BF08424A64D
                                                                                                                                                                                                                                      SHA-512:AD0926EA84A517FD474B529160B0468B0978356836FBFF123502A5C0EB978D219EEFECA6F72F51DDF3DEB4E056C12579233F688E5190779C0A5AB69764F592F2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsRevamp~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.LiveEvent~b"],{915610:(e,d,a)=>{a.d(d,{T:()=>f,x:()=>t});var c=a(473228),b=a.n(c);const f={AED:b().d857e44d,ALL:b().cb87e3db,ARS:b().a9d5ffd1,AUD:b().a0e8371d,BAM:b().gcc50dc9,BDT:b().a6a43585,BGN:b().a0cc8f2d,BHD:b().i31c32c5,BRL:b().i7dc69e9,BYR:b().c14a6c03,CAD:b().jaa3d537,CHF:b().a824080b,CLP:b().d9c0bedb,CNY:b().bf8c0613,COP:b().i8163625,CZK:b().adb53ba1,DKK:b().iabf697d,DZD:b().a1a0555b,EGP:b().f266f3d9,EUR:b().a9a8652b,GBP:b().dbf40761,GHS:b().b0d993d9,GTQ:b().ac1308e1,HKD:b().a7889ab3,HRK:b().c614f5cd,HUF:b().i55d57e3,IDR:b().e4b6002b,ILS:b().d28e983b,INR:b().e8c9232d,IQD:b().c8994ae1,ISK:b().f821c2a5,JPY:b().j348b9c9,KES:b().i6f93b9b,KRW:b().c6150bd5,KWD:b().i8921e09,KZT:b().ef239279,LBP:b().hecdb149,MAD:b().fdd039b7,MKD:b().f30c2c37,MXN:b().d9ea7bff,MYR:b().ea3df4b7,NGN:b
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1397)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1620
                                                                                                                                                                                                                                      Entropy (8bit):5.2669980427033805
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iITgQrgWfwWPfHXWvgfFSfHNXFejRxR7HLMRWmtgjb:HgULTfQgsfNVejRxVgjgjb
                                                                                                                                                                                                                                      MD5:748D684F1CBF6E36490B0C56E812AB4F
                                                                                                                                                                                                                                      SHA1:91F85428965E60DF804CB9D57891713CF7AB91F9
                                                                                                                                                                                                                                      SHA-256:17A48B352636248A6DB745637448C383C75B15BA1AB21273F94076DA11BECA11
                                                                                                                                                                                                                                      SHA-512:5B161CB47E59E0E16156E700CCBB4370839DCC6D8BC4EC673436AC044E450B8662BA5E448D01FBC9649A0255E253554EF44EC18A84414F016C94DD875AB9EBD5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.JobSearch~bundle.Payments~bundle.Tw"],{216411:(e,a,l)=>{l.d(a,{Y:()=>o,Z:()=>g});var n=l(807896),i={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserAvatar_user",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",storageKey:null},action:"THROW",path:"legacy.screen_name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{alias:null,args:null,kind:"ScalarField",name:"verified_type",storageKey:null}],storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"profile_image_shape",storageKey:null}],type:"User",abstractKey:null
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1357)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1580
                                                                                                                                                                                                                                      Entropy (8bit):5.256169241123798
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE5pyhDRFFnLzrcs3RFNm1wHw3txqXkOicYWLPg6KfBDKWmsyhk:iIKmX5rZTN2XxqXkOicYUPufYWmsmk
                                                                                                                                                                                                                                      MD5:277C05A06E47A3497990AEC9F36CCD94
                                                                                                                                                                                                                                      SHA1:E69F15D4692BB565D0E7C730A7A2C4C0726B260A
                                                                                                                                                                                                                                      SHA-256:699AEDA9F4C400CCF8CFCE2EDB607AA9DDBEB1263E0329398AC47EA5824E8553
                                                                                                                                                                                                                                      SHA-512:B57F5B24A8639F2B2AA728A756061AA9BE1C1889A97692F4D1AE13E82E8D2E76A51AB7BEB7D62A0CF571BAA540202E3E5779495F3816DF04A99E3ED48AC170BE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove.32c4a2ba.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove"],{75305:(e,i,s)=>{s.d(i,{Z:()=>o});const o=Object.freeze({FakeAccount:"fake_account",OffensiveProfileContent:"offensive_profile_content",SensitiveMedia:"sensitive_media",Timeout:"timeout"})},508274:(e,i,s)=>{s.d(i,{ZP:()=>t,n5:()=>l});var o=s(75305);const t=({displaySensitiveMedia:e,isNotFound:i,isSuspended:s,isWithheld:o,user:t,userProfileInterstitialType:l,viewerUserId:r})=>{const d=!!r&&r===t.id_str,a=t.blocked_by,u=t.blocking,f=n({displaySensitiveMedia:e,isOwnProfile:d,user:t,userProfileInterstitialType:l}),c=(d||!o)&&!s;return{avatar:d||!f&&!i&&!s&&!o,badges:d||!o,description:d||!u&&!a&&!f&&!s&&!o,followButton:!(d||a||f||i||s||o),followersYouKnow:!d&&!a&&!u&&!f&&!i&&!s&&!o&&(t.following||!t.protected),followIndicator:!o,fullName:c,label:c,stats:d||!a&&!f&&!s&&!o,su
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):197930
                                                                                                                                                                                                                                      Entropy (8bit):5.416168416893165
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:cdeSJiIa4g50L0qfa47NMslvvPHdm3C9pg5P0QvNEdfp0mv4PT:Wpg5cQMp0mv4L
                                                                                                                                                                                                                                      MD5:7A4B9E34972EF7D4457AE18D7F07F81E
                                                                                                                                                                                                                                      SHA1:D7127DE87C2A3E35150FE1AA139378DC16B5CCC1
                                                                                                                                                                                                                                      SHA-256:22B4903CE632C7B78B89E6878BB5A271E5E72ACE5FFECAC9215F4A1700DEE5A9
                                                                                                                                                                                                                                      SHA-512:146D9A3CC8FDDC692BED32015A3320B207AB1E2E388C03F754ACB759015A3D4609628617824E460982136637A4BBF1863DB1DCA0C8C336A2D8F43A3399B9C1B2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/bundle.UserProfile.18580d8a.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.UserProfile"],{537212:(e,n,o)=>{var l={"./IconAccessibilityAlt.js":[739943,"icons/IconAccessibilityAlt-js"],"./IconAccessibilityCircle.js":[142683,"icons/IconAccessibilityCircle-js"],"./IconAccount.js":[202475,"icons/IconAccount-js"],"./IconAccountNFT.js":[420906,"icons/IconAccountNFT-js"],"./IconAccountsStroke.js":[775215,"icons/IconAccountsStroke-js"],"./IconActivity.js":[306498,"icons/IconActivity-js"],"./IconAlerts.js":[749932,"icons/IconAlerts-js"],"./IconAlignCenter.js":[555753,"icons/IconAlignCenter-js"],"./IconAlignLeft.js":[553667,"icons/IconAlignLeft-js"],"./IconAlignRight.js":[105578,"icons/IconAlignRight-js"],"./IconAltPill.js":[59529,"icons/IconAltPill-js"],"./IconAltPillStroke.js":[511611,"icons/IconAltPillStroke-js"],"./IconArrow360Rotate.js":[271569,"shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],"./IconA
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3588)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3725
                                                                                                                                                                                                                                      Entropy (8bit):5.385184611731968
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:z9sTX/Bd3Zj4NzJUY/ODIrbXSsTl9xnWX7YJh4YxqUy+TP4xQdtw+dbAcEn:z90X/XJj4NiY/ODKmsJnxw42Qi
                                                                                                                                                                                                                                      MD5:DB2E6A0B06A14317D3AAAA34ED146D92
                                                                                                                                                                                                                                      SHA1:39EA0C20748B5EEAF4033AF932BCCA6B9E8DB2B1
                                                                                                                                                                                                                                      SHA-256:53132EDD065EA1AE10FD7E3312EF972A7B735380454290FFFD6124F9EB6FBCC1
                                                                                                                                                                                                                                      SHA-512:443645904FF08D8813B5E7571D34823D3321215DD3717C7A144AC0ABFD29FE14B95620321156F649DED0A85D2B775CAD41C74B9C184527C347506FF4643D69C4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/ondemand.ProfileSidebar.2b5e5e2a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.ProfileSidebar"],{714770:(e,t,i)=>{i.d(t,{Z:()=>n});var a=i(415830),r=i(78772),s=i(962104);const n=e=>(0,s.Z)({timelineId:`userMedia-${e}`,network:{getEndpoint:e=>e.withEndpoint(a.Z).fetchUserMedia,getEndpointParams:({count:t,cursor:i})=>({count:t,cursor:"string"==typeof i?i:void 0,userId:e})},formatResponse:r.Z,context:"FETCH_MEDIA_TIMELINE",perfKey:"userMedia-GraphQL"})},315933:(e,t,i)=>{i.r(t),i.d(t,{ProfileSidebarContainer:()=>D,default:()=>k,toRelativePath:()=>T});var a=i(202784),r=i(808443),s=i(973186),n=i(388796),d=i(473228),o=i.n(d),c=i(801206),l=i(663140),p=i(133252),m=i(348501),h=i(117651),u=i(823803),I=i(923335),f=i(878149),_=i(392160),g=i(24949),M=i(113737),w=i(958955),Z=i(452612),E=i(924433),b=i(362854),S=i(714770);const x=e=>(0,S.Z)(e),y=[],A=(0,g.P1)(((e,t)=>x(t).selectEntries(e)),b.Z.createHydratedSelector,E.f1,((e,t,i)=>(0,M.Z)(e,(e=>{if(e.type!==Z.ZP.T
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17276)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):17418
                                                                                                                                                                                                                                      Entropy (8bit):5.363645572853876
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:l45uDQdSn0B0t7n+eqqTjHlAYjQLkpE5+SpLcYNGOZPbLU+nOZKci/bcGCjM23E1:tj+Xq/mwqgGPbdBCs5fDYw
                                                                                                                                                                                                                                      MD5:3A1C518AAFA938E7C3B801149E4C982B
                                                                                                                                                                                                                                      SHA1:E749CCE64B43EE3F57E39CE4899F273620A1EBC2
                                                                                                                                                                                                                                      SHA-256:306C59DDE04615DBF0802E53D4B02D067460BF1BD4AA327E0949145FB0E37994
                                                                                                                                                                                                                                      SHA-512:76666EC8C39FB5ACF23422C4462B17F9BE63AA2914FA7541D940227BA2D8FFB50A845330A55481CA54313F221AA41F8841E35C19CA3B73C9E52C55341508CA05
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42670","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42671","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42672","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42673","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42674","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42675","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42676","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42677","ven
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):151953
                                                                                                                                                                                                                                      Entropy (8bit):5.2872878773679695
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:1vSxr+NgOqngX03iOYj+mexKkT2LFkj75kb4FeYzADLhn6i5tlAAD9yCQSRAoQ7F:r036BqT2LFkj75kbz5HDyQvb3xBUou
                                                                                                                                                                                                                                      MD5:4512742B0B3E836D3A58116A2C1B7318
                                                                                                                                                                                                                                      SHA1:EA3164CE6AE0A417E733136CA9C99A415A72E69C
                                                                                                                                                                                                                                      SHA-256:AA9967A53E1CAB3424D5BC07590D918152094C2E4E1F86233D6D64338A337B05
                                                                                                                                                                                                                                      SHA-512:D19B48E8F7E997AECE42553E01E9EB0DCB52F9C5D96AC9A1975A3F2B1DD6672886A1FA1037448541A5F978AE46A26249F438957FECA483E2625A2FA8F67F59A9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/ondemand.LottieWeb.bcf9974a.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.LottieWeb"],{548888:(t,e,i)=>{var s,a;"undefined"!=typeof navigator&&(a=window||{},void 0===(s=function(){return function(t){"use strict";var e,i="http://www.w3.org/2000/svg",s="",a=-999999,r=!0,n=(/^((?!chrome|android).)*safari/i.test(navigator.userAgent),Math.round,Math.pow),h=Math.sqrt,o=(Math.abs,Math.floor),l=(Math.max,Math.min),p={};!function(){var t,e=["abs","acos","acosh","asin","asinh","atan","atanh","atan2","ceil","cbrt","expm1","clz32","cos","cosh","exp","floor","fround","hypot","imul","log","log1p","log2","log10","max","min","pow","random","round","sign","sin","sinh","sqrt","tan","tanh","trunc","E","LN10","LN2","LOG10E","LOG2E","PI","SQRT1_2","SQRT2"],i=e.length;for(t=0;t<i;t+=1)p[e[t]]=Math[e[t]]}(),p.random=Math.random,p.abs=function(t){if("object"==typeof t&&t.length){var e,i=T(t.length),s=t.length;for(e=0;e<s;e+=1)i[e]=Math.abs(t[e]);return i}return Math.abs(t)};var
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (6334)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6588
                                                                                                                                                                                                                                      Entropy (8bit):5.53545594237999
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ItixcnT0HL1y2oPjl+7nkQtszOqDyXbVV:Kz0ZloP4EmJV
                                                                                                                                                                                                                                      MD5:B99AEAC546D59411A5BC7CDF090865A2
                                                                                                                                                                                                                                      SHA1:D11B91AD72C67DFF35E490E1E27259DEF49D7614
                                                                                                                                                                                                                                      SHA-256:40203D940EF2683ABAFF58A10B62649E5D3EC7C7705B70BA8DABC32738E5E2DA
                                                                                                                                                                                                                                      SHA-512:5565890028F26C1A80DBB06BEB1EE071B37E7D974D441806225222E23285CFA9492978DDA89202C1F2493A22488040E80D6962F03F5C9D716D0AAA65858D3EF9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player.2747f8ea.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player"],{689996:(r,e,t)=>{var n=t(497636),o=t(265968),a=t(409337),i=t(492991),c=t(639646),u=t(387501),s=o([].push),f=function(r){var e=1===r,t=2===r,o=3===r,f=4===r,l=6===r,v=7===r,p=5===r||l;return function(d,h,b,g){for(var y,m,x=i(d),I=a(x),N=n(h,b),w=c(I),E=0,A=g||u,_=e?A(d,w):t||v?A(d,0):void 0;w>E;E++)if((p||E in I)&&(m=N(y=I[E],E,x),r))if(e)_[E]=m;else if(m)switch(r){case 3:return!0;case 5:return y;case 6:return E;case 2:s(_,y)}else switch(r){case 4:return!1;case 7:s(_,y)}return l?-1:o||f?f:_}};r.exports={forEach:f(0),map:f(1),filter:f(2),some:f(3),every:f(4),find:f(5),findIndex:f(6),filterReject:f(7)}},331460:(r,e,t)=>{var n=t(824229),o=t(670095),a=t(406358),i=o("species");r.exports=function(r){return a>=51||!n((function(){var e=[];return(e.constructor={})[i]=function()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2321)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2544
                                                                                                                                                                                                                                      Entropy (8bit):5.187858231995532
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iI5FHszJE9k2Orb5/PBrbQ/QrbzBpzrbqZZ4wrbJm8mrFhRvtsUb9XE+WxpDsUbt:Hsq9k1rb53BrbQorbzB1rbqzrbJm8mRI
                                                                                                                                                                                                                                      MD5:38FB266E455B4F1567B8BC1D334D31B7
                                                                                                                                                                                                                                      SHA1:144A045FB044A719E07B7C0482F45B0018E8652A
                                                                                                                                                                                                                                      SHA-256:073ABF0F8E9C8D6DC3D156CA6D0F3F0B771FD47817D4ADA5B0D15CF55050178D
                                                                                                                                                                                                                                      SHA-512:BB7EAFDA51E18D45D2B63EA34DD09CD70ECB4950642CADA7A0D1BF799A6E02DF35FF9977EDBE6A502CD7E1D8226822DFE7B358F497C8EE9AEA20A664929D1E8D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa"],{671896:(e,r,t)=>{t.d(r,{DI:()=>k,H$:()=>h,OB:()=>P,Ww:()=>u,YB:()=>d,hj:()=>f,qF:()=>S});t(901951);var s=t(526853),c=t(467935);const n="recentSearches",i="rweb.recentSearches",o=e=>(r,t,{userPersistence:s})=>s.set(i,{recentSearches:e}).catch((()=>{Promise.resolve()})),a=(e,r)=>{let t=[];if(e.user){const s=e.user;t=r.filter((e=>e.event||e.keyword||e.list||e.topic||e.user&&e.user.id!==s.id))}else if(e.event){const s=e.event;t=r.filter((e=>e.keyword||e.list||e.topic||e.user||e.event&&e.event.id!==s.id))}else if(e&&e.keyword){const s=e.keyword;t=r.filter((e=>e.event||e.list||e.topic||e.user||e.keyword&&e.keyword.query!==s.query))}else if(e.list){const s=e.list;t=r.filter((e=>e.event||e.keyword||e.topic||e.user||e.list&&e.list.id!==s.id))}else if(e.topic){const s=e.topic;t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1777)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2000
                                                                                                                                                                                                                                      Entropy (8bit):5.149910420234181
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIyCD/5bXl6Gv3cen+7eOCPGgNrk6xeYR3XB71ZNWmECD/M:mCFbVdv3ceMlC+0k0e83RpZNCCI
                                                                                                                                                                                                                                      MD5:29E9F5FA51CF346E66C75B1A697A83FF
                                                                                                                                                                                                                                      SHA1:B9E66739F0E8D6CCD54A118A6CCA1D661998D100
                                                                                                                                                                                                                                      SHA-256:CACC1A0F708B6BBB1A0E2649EE585E1FDBA3258D9FF8B188BF514B0DFF4810C8
                                                                                                                                                                                                                                      SHA-512:892ACF991517909E42671AA086F87163174FB323524297E4083A3A0CD7F6AF17179659613D79D2FEC451661C2A3495E1786A2F7F4CA813B85ED26DBDA179D186
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle.a3e6ac1a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"],{528042:(e,t,o)=>{o.d(t,{Z:()=>d});function r(e){return"_listHeader"===e||"_listFooter"===e}const n=(e,t,o)=>{const r=e(t),n=e(o);return!r&&n?-1:r&&!n?1:0},i=(e,t,o)=>s(e(o),e(t)),s=(e,t)=>e<t?-1:e>t?1:0,g=(e,t)=>{if(e.length)return e.reduce(((e,o)=>t(o,e)>0?o:e))},p=({nextPos:e,prevPos:t})=>{const o=t.getForViewport(),s=e=>e&&e.doesIntersectWith(o),p=e=>e?Math.abs(o.getTop()-e.getTop()):1/0,d=e.getList().filter((({id:o})=>!r(o)&&t.isRendered(o)&&e.isRendered(o))),c=d.length>0?g(d,((e,o)=>{const r=t.getForItem(e.id),g=t.getForItem(o.id);return n(s,r,g)||i(p,r,g)})):null;return c&&c.id},d={initialScrollHeadroom:e=>e.getRect().getHeight(),offsetToAnchor:(e,t)=>{const{distanceToViewportBottom:o,distanceToViewportTop:r,id:n}=t;if("number"==typeof r){const t=e.getForViewpor
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8202)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8425
                                                                                                                                                                                                                                      Entropy (8bit):5.102467468294108
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Gm0lQYwGiq9pHeotsXo94fn+sQzRdWz6QzRd/MExDSppaJU0ok:Gm0yYwK9pHeotAo94fn+sQzRdWz6QzRL
                                                                                                                                                                                                                                      MD5:C9D2F4949241E36F0D29481A71052657
                                                                                                                                                                                                                                      SHA1:8C40B0DA482E9E80B3EE2615045EFD05348666B9
                                                                                                                                                                                                                                      SHA-256:78D3DCF0E94345F07E206A5EE831D1FCDAE98E18D70D1C5B56A2669A6D793CCF
                                                                                                                                                                                                                                      SHA-512:5F9B8B1FCFC2CCB796375610C89D6BD2A8C314942FE61605AF075C3ED3894AEF266E6717EA215A6E0EF916EFC85D427843927ACF05271EDB51058EA4E0BF1277
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfi"],{762694:(e,l,n)=>{n.d(l,{Z:()=>d});n(136728);var a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunityFacePile_community",selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"members_facepile_results",plural:!0,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null}],storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Community",abstrac
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8314)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8537
                                                                                                                                                                                                                                      Entropy (8bit):5.499622484701086
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:C483zGGlA6s3pCT+mNfSnmM3AwfOZuvyRmynm5bRwCl17cwh8v7kDIAkhgdD:C483hzsIT+mNHdjxe5/v7khM
                                                                                                                                                                                                                                      MD5:37842087963E2592427C7EF6A2CAAD21
                                                                                                                                                                                                                                      SHA1:DA1AA044FA18A3DAFA81392EFC24B5AB16B2CEAC
                                                                                                                                                                                                                                      SHA-256:DB89F0AB3871796BB8B0EB16F6B64E0903EDEED46598809336999FC5B2DE7878
                                                                                                                                                                                                                                      SHA-512:6BDE432693E10DB03E25D59A41FC6CCC730A99BC4AD7DF9D04E551762DCAA34FEE5C8D872E229EF99B9575BACA214D03291FDB0B36B99CD8C416146C97F8BB2C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun.437b691a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"],{222167:(e,t,s)=>{s.d(t,{BU:()=>_,Cr:()=>r,To:()=>n,UN:()=>o,eD:()=>a,td:()=>d,v1:()=>i});const a=Object.freeze({ONE_TO_ONE:"ONE_TO_ONE",GROUP:"GROUP_DM",SECRET_ONE_TO_ONE:"SECRET_ONE_TO_ONE"}),n=Object.freeze({AT_END:"AT_END",HAS_MORE:"HAS_MORE"}),r=Object.freeze({CONVERSATION_AVATAR_UPDATE:"conversation_avatar_update",CONVERSATION_NAME_UPDATE:"conversation_name_update",CONVERSATION_PROFILE_INFO_HEADER:"conversation_profile_info_header",CONVERSATION_READ:"conversation_read",CONVO_METADATA_UPDATE:"convo_metadata_update",DELEGATE_ALERT_BANNER:"delegate_alert_banner",DISABLE_NOTIFICATIONS:"disable_notifications",ENABLE_NOTIFICATIONS:"enable_notifications",END_AV_BROADCAST:"end_av_broadcast",ENCRYPTED_CONVERSATION:"encrypted_conversation",JOIN_CONVERSATION:"join_conversat
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7003)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7190
                                                                                                                                                                                                                                      Entropy (8bit):5.482975486647655
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:BszfcIdO/OgyH4ns0PFv/xziWRqN7luir3QW9CMn0ITU56rz:OjcRyYZMcirAs0ITU56P
                                                                                                                                                                                                                                      MD5:352C12DF138FDEEED84471C1AB30BBCB
                                                                                                                                                                                                                                      SHA1:6A93B606997F6AC86690E3E5A2A82E56072CC3F6
                                                                                                                                                                                                                                      SHA-256:2FE2F20C19F3651E13EA9BF88827FD91EE1F0F2F76B229C5B627A3AC56DAE83C
                                                                                                                                                                                                                                      SHA-512:23ABD2A364FE88E0976FB4FA6D263692171DE7D5B9964CA30084E5F96CCC122CB66C3A7B8A6D0D81A8D4A46CF8AD26481951ACA4A6C460E98ED81A315A189D35
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.02b22fca.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer","icons/IconPlayError-js"],{892462:(e,t,a)=>{a.d(t,{Tc:()=>o,yt:()=>n});a(136728),a(202784);var i=a(506556),l=a(655249),s=a(539466);const r={autoplayPrioritizationPolicy:a(417323).Qr,minimumVisibilityForAutoplay:.25};class n{constructor(e=r){this._players=[],this._setPlayerState=(e,t)=>{e.previousPlaybackState=e.playbackState,e.playbackState=t,this._updatePlayerStateForDocking(e,t)},this._updatePlayerStateForDocking=(e,t)=>{if(t===i.q.USER_PLAYING)if(this._updateDockedVideo&&e.registerDockElement){const t=e.registerDockElement();this._updateDockedVideo(t,e.id)}else this._updateIsUserPaused&&this._updateIsUserPaused(!1);else t===i.q.USER_PAUSED?this._updateIsUserPaused&&this._updateIsUserPaused(!0):t===i.q.AUTO_PLAYING&&this._updateIsUserPaused&&this._updateIsUserPaused(!1);this._updateInlinePlayerState&&th
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1847)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2070
                                                                                                                                                                                                                                      Entropy (8bit):5.477543422940257
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIKx5Q2fXPcuy16l0ZOGQblPuBHnXJF5nWmsx5QU:OlfXa6l0ywR7Ra/
                                                                                                                                                                                                                                      MD5:8447F8D58314D4D9964A9B612250A813
                                                                                                                                                                                                                                      SHA1:E706E8C6ECE0753E4786B70E97DE9AB0458BFE6C
                                                                                                                                                                                                                                      SHA-256:C8B276EF7FB0742D4E0687A4DAB3A374F92F652F302B71484FB86F9EC1AD6BF6
                                                                                                                                                                                                                                      SHA-512:B9B12AF1DD6CE7A703C8950F57A719491BC2AFCB316D7A21307F55154EDEAEFA506320D8F834585B4E335A012CC066A9225FC2A14F652DEEF5E567936EA047C4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home.749972aa.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home"],{280065:(e,t,n)=>{n.d(t,{Z:()=>l});n(136728);var o=n(202784),r=n(118578),s=n(802607);const a="/compose/post";class i extends o.PureComponent{constructor(...e){super(...e),this._handlePress=e=>{e.preventDefault();const{getLocationState:t,history:n}=this.props,o={pathname:a,state:t&&t()||{}};n.push(o)}}render(){const{"aria-label":e,icon:t,label:n,scribeComponent:i}=this.props;return o.createElement(r.Z,{"aria-label":e,href:a,icon:t,label:n,onPress:this._handlePress,scribeComponent:i,testID:s.Z.tweet})}}const l=i},254296:(e,t,n)=>{n.d(t,{Z:()=>d});var o=n(202784),r=n(473228),s=n.n(r),a=n(447636),i=n(280065);const l=s().j0179e90,c=s().ee69d769({verb:""}),h=o.createElement(a.default,null),d=({getLocationState:e,history:t})=>o.createElement(i.Z,{"aria-label":l,getLocationSta
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1357)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1580
                                                                                                                                                                                                                                      Entropy (8bit):5.256169241123798
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE5pyhDRFFnLzrcs3RFNm1wHw3txqXkOicYWLPg6KfBDKWmsyhk:iIKmX5rZTN2XxqXkOicYUPufYWmsmk
                                                                                                                                                                                                                                      MD5:277C05A06E47A3497990AEC9F36CCD94
                                                                                                                                                                                                                                      SHA1:E69F15D4692BB565D0E7C730A7A2C4C0726B260A
                                                                                                                                                                                                                                      SHA-256:699AEDA9F4C400CCF8CFCE2EDB607AA9DDBEB1263E0329398AC47EA5824E8553
                                                                                                                                                                                                                                      SHA-512:B57F5B24A8639F2B2AA728A756061AA9BE1C1889A97692F4D1AE13E82E8D2E76A51AB7BEB7D62A0CF571BAA540202E3E5779495F3816DF04A99E3ED48AC170BE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Topics~bundle.UserJobs~bundle.UserLists~bundle.UserFollowLists~bundle.UserProfile~ondemand.Hove"],{75305:(e,i,s)=>{s.d(i,{Z:()=>o});const o=Object.freeze({FakeAccount:"fake_account",OffensiveProfileContent:"offensive_profile_content",SensitiveMedia:"sensitive_media",Timeout:"timeout"})},508274:(e,i,s)=>{s.d(i,{ZP:()=>t,n5:()=>l});var o=s(75305);const t=({displaySensitiveMedia:e,isNotFound:i,isSuspended:s,isWithheld:o,user:t,userProfileInterstitialType:l,viewerUserId:r})=>{const d=!!r&&r===t.id_str,a=t.blocked_by,u=t.blocking,f=n({displaySensitiveMedia:e,isOwnProfile:d,user:t,userProfileInterstitialType:l}),c=(d||!o)&&!s;return{avatar:d||!f&&!i&&!s&&!o,badges:d||!o,description:d||!u&&!a&&!f&&!s&&!o,followButton:!(d||a||f||i||s||o),followersYouKnow:!d&&!a&&!u&&!f&&!i&&!s&&!o&&(t.following||!t.protected),followIndicator:!o,fullName:c,label:c,stats:d||!a&&!f&&!s&&!o,su
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3512)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3735
                                                                                                                                                                                                                                      Entropy (8bit):5.323001732397963
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iI6GoGEUdgpI7gGAAAoqMtVP8KPiJrPTUJG/N4KO6qGN4K1DaFf4jjZqmeFnWmQL:mB1Udgp2gc0PVU4Oz6O9ghqmeNKL
                                                                                                                                                                                                                                      MD5:9BA137E1088AD39BF160AD31054534F9
                                                                                                                                                                                                                                      SHA1:45BD1CF0FB27213AACA55A3F84C323DF2A30B4AD
                                                                                                                                                                                                                                      SHA-256:D474DF6F958BB758DF73F34A3ADF27014F365E7E4E02BBC22EB62A0A91B75891
                                                                                                                                                                                                                                      SHA-512:B1DCC51244FB2BED8898FD53574D66F5854571048817DFADDAEC06B35EECA9F5BCC7EE3C4F5DFC62AE63115DF0434A7C634901081CC5496F0DDAFB1E36E66CD7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa.73fc8aaa.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa"],{484292:(e,t,n)=>{n.d(t,{Z:()=>k});var a=n(202784),s=n(325686),o=n(473228),r=n.n(o),i=n(882392),l=n(229496),c=n(550829),d=n(354484),p=n(854044),m=n(871791),u=n(73206),h=n(973186);const f="confirmationSheetDialog",w=r().e23b20a0,b=r().bb5d8cd2;class B extends a.Component{constructor(...e){super(...e),this.sheetLabelledById=(0,d.F)(),this._handleConfirmPress=e=>t=>{const{onConfirm:n,withForwardFocusOnConfirm:a}=this.props;a&&e(),n(t)},this._handleButtonRefUpdate=e=>{e&&!this._wasFocused&&(e.focus(),this._wasFocused=!0)},this._renderLearnMoreLink=()=>{const{learnMoreLink:e,learnMoreText:t}=this.props;return e&&t?a.createElement(i.ZP,{link:e},t):null}}render(){const{Icon:e,allowBackNavigation:t,cancelButtonLabel:n,cancelButtonLink:o,confirmButtonDisabled:r,confirmButtonLab
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1940), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):76750
                                                                                                                                                                                                                                      Entropy (8bit):5.211115268620241
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:wYwXqXWAUAznQwe9oOGgBDdsLyV4D2VcqHWRBVejzK6JGP:wYwXqXWAUAznQwe9oON6LyVo
                                                                                                                                                                                                                                      MD5:7388A0259F7A787755AD0698ABC5F2F7
                                                                                                                                                                                                                                      SHA1:6C326EB9D745BA1BC52B97DFACAB10F2B5B2E370
                                                                                                                                                                                                                                      SHA-256:45F8BE0F483CFA276809D97101A82C5A3C496A15E0362BC013717A27FC2CBE8C
                                                                                                                                                                                                                                      SHA-512:1EB8F8F81E7F6C9D190FB1C17D0C6E542E7ED3AA92511F416AA0D88BBF1D12D9E3D9B2778146B0CE4536C35E21400705A5DF143A8C3360EF0BB95A625BB417A1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.cloudflarestatus.com/api
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. force IE browsers in compatibility mode to use their most aggressive rendering user -->.. <meta charset="utf-8">. <title>Cloudflare Status - API</title>. .. Mobile viewport optimization -->. <meta name="HandheldFriendly" content="True">. <meta name="MobileOptimized" content="320">. <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0">.. Time this page was rendered - http://purl.org/dc/terms/issued -->. <meta name="issued" content="1728229435">.. Mobile IE allows us to activate ClearType technology for smoothing fonts for easy reading -->. <meta http-equiv="cleartype" content="on">.. Le fonts -->.<style>. @font-face {. font-family: 'proxima-nova';. src: url('https://dka575ofm4ao0.cloudfront.net/assets/ProximaNovaLight-f0b2f7c12b6b87c65c02d3c1738047ea67a7607fd767
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19948
                                                                                                                                                                                                                                      Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                      MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                      SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                      SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                      SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (908)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1045
                                                                                                                                                                                                                                      Entropy (8bit):5.252035083611126
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE2sn97BdF7gaF6no04TITrIajwXhj1Y9WOph:iIRs97zFt6iTlajAj1yWOph
                                                                                                                                                                                                                                      MD5:6AE4C270B7FEBF1E1920906E0113DFF4
                                                                                                                                                                                                                                      SHA1:AD96FCC64FCDEC6743016CEF9A9601DE5457624D
                                                                                                                                                                                                                                      SHA-256:45606324C692C5EE6357B94FB81E708A0E150E40772FB78443A65877D10F5DBF
                                                                                                                                                                                                                                      SHA-512:AC56E515A0104F469F3E3D5F42908E81E47B58EC3DBF93C4F9B5C33725E5DBC145548027D1007F73DFA3ECB89274C5036C06E03A139A1E8E1EA78697557B65E0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.richScribeAction.c717e89a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.richScribeAction"],{21906:(e,i,t)=>{t.r(i),t.d(i,{richScribeAction:()=>p,richScribeFlushImmediate:()=>u});var r=t(53223),s=t(615579),c=t(676275),d=t(362854),n=t(216657);const o=[],m=Object.freeze({}),p=(e,i=m)=>(t,s,{scribe:c})=>{const d=s(),n=Array.isArray(i.items)?(0,r.Z)(i.items.map((e=>_(e,d)))):o,m={...i,items:n};c.log(e,m)},u=()=>(e,i,{scribe:t})=>{t.flushImmediate()},a=e=>{if(e.disclosure_type&&e.impression_id)return{disclosure_type:e.disclosure_type,impression_id:e.impression_id}},_=(e,i)=>{if(!e.id)return e;switch(e.item_type){case s.Z.ItemType.USER:{const t=n.ZP.select(i,e.id),r=a(e);return t?{...e,...c.Z.getUserItem(t,r)}:e}case s.Z.ItemType.TWEET:{const t=d.Z.selectHydrated(i,e.id),r=a(e);return t?{...e,...c.Z.getTweetItem(t,r,void 0,void 0,e)}:e}default:return e}}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/clien
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8065)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8213
                                                                                                                                                                                                                                      Entropy (8bit):5.549314745085906
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:YUAP8DVnPHIZC4bBH6rpIO4sevjiEXX+prd+24/2TG:YUXnPoA4bZ6rR4Rvj3XX+prd+2U2TG
                                                                                                                                                                                                                                      MD5:8265BBC26EFFC0B753749A686265027A
                                                                                                                                                                                                                                      SHA1:ED72F13F2F06521AAD60C347AB81068387C6C7D7
                                                                                                                                                                                                                                      SHA-256:8E33D7DCF042FD303C8A19ED304703889527F17D336D42A4AC70FFCA0411B3EC
                                                                                                                                                                                                                                      SHA-512:423D194B546A597D14B9FA1EF389152AEA4A845ADEFED37210F85059CD54513AA49EEBF5010EBF5A9E28F3B5CF2FE1A5C1BBE4C49184E3258E03B4FB16DCB6A4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loaders.video.VideoPlayerDefaultUI.682eaeba.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loaders.video.VideoPlayerDefaultUI","icons/IconHistory-js","icons/IconIncoming-js","icons/IconPeriscope-js","icons/IconPlayCircle-js"],{964980:(e,t,a)=>{a.d(t,{Z:()=>p});var r=a(202784),l=a(325686),n=a(473228),i=a.n(n),o=a(229496),s=a(973186);const c=i().f2d4e6f2;class p extends r.PureComponent{constructor(...e){super(...e),this._createWatchAgainHandler=e=>t=>{const{onScribeEvent:a,playerApi:r}=this.props;t.stopPropagation(),a&&a({namespace:{element:e,action:"click"}}),r&&r.replay()},this._handleOnPress=this._createWatchAgainHandler("watch_again_button"),this._handleOnClick=this._createWatchAgainHandler("watch_again_overlay")}render(){const{playerState:e}=this.props;return e&&e.tracksFinished?r.createElement(l.Z,{onClick:this._handleOnClick,style:d.overlay},r.createElement(o.ZP,{"aria-label":c,onPress:this._handleOnPress,type:"onMediaDominantColorFilled"},c)):null}}const d=s.def
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 680x381, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):43206
                                                                                                                                                                                                                                      Entropy (8bit):7.967686990088884
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:Ci5dGiRXfvmTrbvvuacpKAhEiGgiyYZBqpJvqV/8uB7svuI7V2undMd3nyXxfZ5:rpmfQAAhEiGg5vkR7sW93nyXxfZ5
                                                                                                                                                                                                                                      MD5:04BB336BA5DECBE9149E559D095DB06C
                                                                                                                                                                                                                                      SHA1:D73FC973361E581C2F6956236F497E0DA4974B64
                                                                                                                                                                                                                                      SHA-256:3921877D9EE509904821C4F3217F863B43F6A15492568997CF79E207DB821D67
                                                                                                                                                                                                                                      SHA-512:3292218588D17998745F9D49E4434C0CFFD95C468F160581BD0883F287C1DDF0583860FCC179739692989D028A22C4C4B0804973946A865B5B440D8D3E8848B0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GZDtdLuX0AAixuz?format=jpg&name=small
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C..............................................!........."$".$.......C.......................................................................}...."..................................................................................O...Kbu.d.&.Ff.T...E.iY/...dUB.7Ty5P.'H..P......h...`..._0Y.7,..^>j<l.b.0..4h#B.hR..24H4"..h!....FTH.2..P...(.(.....&=....^..L4)......#e. .j.F............R... .h:.A..#2.m..1.G...3..V...B....L...&.Rx.KA..@h ...B..h..H!:.s...4...s..nw..y......-,.O.j.#E...f...1i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11550)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13358
                                                                                                                                                                                                                                      Entropy (8bit):5.188510306491239
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:PVeacBnEvIjvs4g3FbtmKyjKg3rfPHZyhoTwN5ZtL1o+UHHM3dmvidYPbZ:PVbcBEvI3KbkKqDrf/ZxTQZtJUcmVP1
                                                                                                                                                                                                                                      MD5:2BB0A5DE6665292FA47B134BF4B640F0
                                                                                                                                                                                                                                      SHA1:3FA858E90927A3B3E5076692A12F35DC7A9E8459
                                                                                                                                                                                                                                      SHA-256:202852F5320E7A469186D28D5B4516C8AD2008B66E1004C101277E8D0E8091B7
                                                                                                                                                                                                                                      SHA-512:8582B70CD5A9E191E05E8269B9051DA40A59C48235DE610EDDE46AFCD1D3112054EC7D0CF4B392E8E622A06099102D4597F52C8CF3960B3539306F100D6C0FBA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60-8582b70cd5a9.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad61","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad62"],{39595:(e,t,n)=>{let o;n.d(t,{CF:()=>m,p_:()=>C,FB:()=>h,Se:()=>M,aC:()=>v,zV:()=>E});let i=new WeakSet,r=new WeakMap;function a(e=document){if(r.has(e))return r.get(e);let t=!1,n=new MutationObserver(e=>{for(let t of e)if("attributes"===t.type&&t.target instanceof Element)d(t.target);else if("childList"===t.type&&t.addedNodes.length)for(let e of t.addedNodes)e instanceof Element&&s(e)});n.observe(e,{childList:!0,subtree:!0,attributeFilter:["data-action"]});let o={get closed(){return t},unsubscribe(){t=!0,r.delete(e),n.disconnect()}};return r.set(e,o),o}function s(e){for(let t of e.querySelectorAll("[data-
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11824)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11874
                                                                                                                                                                                                                                      Entropy (8bit):5.308220828992334
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:K0nPtj8glgCYTjuktu7dY0pfRYDISMZuy4Gff2s46rnlsMj0YS/OCvzr2:xoglg3bCY0pJ6IvcTGfPhrlsW0Y/p
                                                                                                                                                                                                                                      MD5:1A8C5A95DEA77E508A929C56F9D2F273
                                                                                                                                                                                                                                      SHA1:AB71BEACC9581F493F72222BCBDF456E22C5BC6B
                                                                                                                                                                                                                                      SHA-256:B0F10E23B51768E0EAE36C6E86D09F78BC2828F973D6E43C312D605DA02D2340
                                                                                                                                                                                                                                      SHA-512:F3DDEE0032E45896F331EBDB2B7146F88E65EE382BEAA13E04A46D59E49EECFBAB8F1A255B470C66A4F3820533F8F14FF65D3BD054C20D83444F02308400940C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/sessions-f3ddee0032e4.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["sessions"],{68309:(e,t,n)=>{n.d(t,{Cg:()=>s,R1:()=>d,s:()=>u});var o=n(79049),r=n(21403);let i="github-mobile-auth-flash";function a(){let e=document.querySelector("#js-flash-container");if(e)for(let t of e.children)!t.classList.contains("js-flash-template")&&t.classList.contains(i)&&e.removeChild(t)}function s(){let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!0);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!1)}function u(){a();let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!1);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!0)}function c(e){e&&function(e){let t=new o.i4(document.querySelector("template.js-flash-template"),{className:`flash-error ${i}`,message:e}),n=document.importNode(t,!0),r=document.querySelector("#js-flash-container");r&&(a(),r.appendChild(n)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (29286)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):52316
                                                                                                                                                                                                                                      Entropy (8bit):5.443937114092005
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:9kpYPNCvDrl4CtuULr8L8Fh/tWsZ0tkyS0oqAwTKpiWkVxetv:9PgvXlVcsUsGky9ewTKpiWkVxetv
                                                                                                                                                                                                                                      MD5:00FF80650A8A1B328ACA2E756D895724
                                                                                                                                                                                                                                      SHA1:D6349140C9902E8D19F7A07B8B8E67FF97041746
                                                                                                                                                                                                                                      SHA-256:7E02B1819E145DC00641BC1C78D767E7395E2C192C323355E243CDCE8A1BD5C3
                                                                                                                                                                                                                                      SHA-512:63B70E068491C0C4074FAE2B4E91B83904985C8387FFF77AA1D4BFF233D36BAC983C67FC9286BACBA83F1D6568B7911AEBF4EC318BABB2945215148C9824EAEC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["repos-overview"],{39561:(e,t,o)=>{var i,r=o(72245),n=o(74848),a=o(96540),s=o(21605),l=o(89504),c=o(73627),d=o(42024),h=o(89537),u=o(24389),m=o(30591),p=o(43772),x=o(57294),f=o(54065),g=o(86584),y=o(17480),b=o(9609),w=o(75619),j=o(20509),v=o(10065),k=o(83897),A=o(78010),S=o(96810),_=o(99689),C=o(42573),I=o(83056),N=o(44196),R=o(56226),M=o(22084),B=o(27788),F=o(28784),H=o(38621),D=o(75177),L=o(55847),W=o(89323),T=o(87330),P=o(16823),O=o(30729),E=o(47375),$=o(91775),q=o(15618),G=o(31738),U=o(42661),z=o(38553),Q=o(5420),V=o(84217),K=o(52464);function Y({initialFiles:e,shouldRecommendReadme:t,isPersonalRepo:o}){let i,r;let[s,c]=(0,a.useState)(e),d=s?.find(e=>e.preferredFileType===U.fP.README),h=s?.find(e=>e.preferredFileType===U.fP.CODE_OF_CONDUCT),u=(s??[]).filter(e=>e.preferredFileType===U.fP.LICENSE),m=s?.find(e=>e.preferredFileType===U.fP.SECURITY),p="readme-ov-file";d||t||(h?p="coc-ov-file":u.length>0&&u[0]?p=`$
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16853)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16995
                                                                                                                                                                                                                                      Entropy (8bit):5.203013756938262
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Aqqtjy0AxATbsjj0BQt8BwfJ4OtJxgVKBr1n5:AzWFnt8BwfJ4qxg45
                                                                                                                                                                                                                                      MD5:6D0190B1025C7E9E086D6F5C11885986
                                                                                                                                                                                                                                      SHA1:A28DDB8D44802567C12FB62877F4BA5D1DCF7E20
                                                                                                                                                                                                                                      SHA-256:395734038E039E2749FD0B9BED53F15DEBC1D391AEBDAA05A3CBFD96E3A42157
                                                                                                                                                                                                                                      SHA-512:634DE60BACFAB016D7CB9FFE97DF6B5B7533845D696ADAB4AFD9ED684466E0B0D604A44B259C4569713FFD06E8F5D6A7D066162193B581E196D66E88C1B92BC5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec-634de60bacfa.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec"],{23683:(e,t,s)=>{t.nr=void 0,s(76091),s(70955),s(92112),s(60020),s(45744),s(20777),s(42189),s(16174),s(40691),s(67365);var n=s(32514);t.nr=n,s(63969),s(76369),s(29572),s(45710),s(181),s(13735),s(10777),s(41464),s(2224),s(66787),s(46788),s(85571),s(62701),s(68861),s(4951)},62701:(e,t,s)=>{var n=s(76091),r=s(70955),i=s(63969);e.exports=function(){return n()||r()||i()}},76091:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/Android/i.test(e)}},70955:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/CrOS/i.test(e)}},92112:(e,t,s)=>{var n=s(40691),r=s(46788),i=s(60020),a=s(66787),o=s(85571);e.exports=function(e){return(-1!==(e=e||window.navigator.userAgent).indexOf("Chrome")||-1!==e.indexOf("CriOS"))&&!n(e)&&!r(e)&&!i(e)&&!a(e)&&!o(e)}},60020:e=>{e.exports=function(e){return -1!==(e=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4150)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4373
                                                                                                                                                                                                                                      Entropy (8bit):5.297991988250478
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:m2Z7IAfJkM3TR/h2Q+yk7KTYhcqccFMqC2Z6:97IAfbBtMFM86
                                                                                                                                                                                                                                      MD5:A1AEB2D12010ED03E091BF1771F95475
                                                                                                                                                                                                                                      SHA1:03B8768BBADDA043FC7917C7B3E921605D3677D2
                                                                                                                                                                                                                                      SHA-256:76081470CBE480E73EF8633531C9FF4D2831D6CA9057B6295769864FAF963526
                                                                                                                                                                                                                                      SHA-512:D804D6E238F607AABD480CEC4C1072F27442610A7525C25BB23C9B64E50BEB89D3262541D62D41CEA3B06A63D04BA3A82E12B9B3011BF3C576C514F3D18DA243
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Articles~bundle.AudioSpaceDiscovery~bundle.Birdwatch~bu"],{849379:(e,t,s)=>{s.d(t,{Z:()=>D});var o=s(807896),n=s(202784),a=s(107267),i=s(468139),r=s(973186),l=s(325686),c=s(473228),p=s.n(c),d=s(16587),h=s(801206),u=s(882392),m=s(903188),g=s(713867),b=s(379866),f=s(411839);const y=p().d2414d31,x=p().fb9f6f39;class C extends n.Component{constructor(...e){super(...e),this._getMemoizedLink=(0,d.Z)(((e,t)=>{const{pathname:s,query:o,state:n}="string"==typeof e?{pathname:e,state:{},query:{}}:e;return{pathname:s,query:o,method:"push",state:{...n,lockScroll:t}}})),this._unlisten=h.Z,this.state={location:this.context.location},this._getTextColor=(e,t,s)=>{const o=r.default.theme.colors.text,n=r.default.theme.colors.gray700;return e?o:n},this._setRef=e=>{this._ref=e},this._handleClick=e=>{const{onClick:t}=this.props;t&&t(e)},this.focus=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7046)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7188
                                                                                                                                                                                                                                      Entropy (8bit):5.151241411050637
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Fr8Qbe+LSOqbmmvPsNSKgsBKrGK6iH5kE7ONoVBG1R:x8QC0ShbONSKgaKSK6A5kiBER
                                                                                                                                                                                                                                      MD5:1F9E895454770E1761AE99DD4376E3CA
                                                                                                                                                                                                                                      SHA1:1FDFFC28E441A9C15DF55DFAA565A3A27AC26E2A
                                                                                                                                                                                                                                      SHA-256:4E81AD5D4BDA114B1E514C806F9E6275E1815CD20B5BC8036212537941D39445
                                                                                                                                                                                                                                      SHA-512:E73B311A14F1D2A0299829139774493C67A6B550EAF3A10B32496657C812B60D859ED364306D11E051C2D25FAD6E4EBE7518FA62FC82F420517D3741A7F71214
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-e73b311a14f1.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9"],{70170:(t,e,o)=>{function n(t,e=0,{start:o=!0,middle:n=!0,once:a=!1}={}){let r,l=o,i=0,s=!1;function c(...d){if(s)return;let u=Date.now()-i;i=Date.now(),o&&n&&u>=e&&(l=!0),l?(l=!1,t.apply(this,d),a&&c.cancel()):(n&&u<e||!n)&&(clearTimeout(r),r=setTimeout(()=>{i=Date.now(),t.apply(this,d),a&&c.cancel()},n?e-u:e))}return c.cancel=()=>{clearTimeout(r),s=!0},c}function a(t,e=0,{start:o=!1,middle:a=!1,once:r=!1}={}){return n(t,e,{start:o,middle:a,once:r})}o.d(e,{n:()=>n,s:()=>a})},39595:(t,e,o)=>{let n;o.d(e,{CF:()=>p,p_:()=>v,FB:()=>u,Se:()=>L,aC:()=>A,zV:()=>C});let a=new WeakSet,r=new WeakMap;function l(t=document){if(r.has(t))return r.get(t);let e=!1,o=new MutationObserver(t=>{for(let e of t)if("attributes"===e.type&&e.target instanceof Element)d(e.target);else if("childList"===e.type&&e.addedNodes.length)for(le
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1196
                                                                                                                                                                                                                                      Entropy (8bit):7.567376498688628
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Q9YMFM0XxDuLHeOWXG427DAJuLHenX3T9POobKHH1WEtj5xCPCRghtQZa:Q9YM+uETATlsVWEJ5ja
                                                                                                                                                                                                                                      MD5:6E1E5B193B48C98B6FECCA0B59F7DE35
                                                                                                                                                                                                                                      SHA1:C8F3E2A7CA9072E54AA6B225570BAAA6B817BABA
                                                                                                                                                                                                                                      SHA-256:956B964F1EA2F794C4CE0B8741589E6F316207BECC55D89DB1C88B25EBC160F0
                                                                                                                                                                                                                                      SHA-512:F843133958E39FEE9B103635D74715426CD7F2D798F6CE6D87DAA65C93D025DE3613EE5904E365CCDFB9A509065815A065BF4355CD02F3ED9ABE475173C909D4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...;uG.z.....;.I!,.7..;U.Q.#.G.. >.8..^.e..B..}.Oq).,..Y.). .yd:.&EI..[.<...[.....4.9g...V..O..a...6..i$....Q..!T....F(+@....*U....R(.ah....3......Q....l....Q......|....Z.h.Y.....uVj....%..,..X[hR.C...XVZ.8v.$...+h3.$.kI.,..c..$....\....i[[p.QF..Kc....4....n.....z .. ....9Vh.D}..!....l+.....B.&).WI.SQR.b..~. .2I..<.....iWM.a..W ....J...v>A.iN..`A5S.!..oy$Qy.4[Tv...O.&..n:..0...^ K....<..L....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11767)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11909
                                                                                                                                                                                                                                      Entropy (8bit):5.075253601750093
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:0ekoiFddZIwxDBlImVkhyOHz3Jbzmmgqghufhec679v17yUaGeP5sIdeyg2eT:0eXiJzDBlIEVOxVgqghKhec67J17uGeu
                                                                                                                                                                                                                                      MD5:B2958AFF0CFF1327739CB5F8CB1E6F5E
                                                                                                                                                                                                                                      SHA1:DB1CF967CFA841741E99DFF1A862BC7F71A921D0
                                                                                                                                                                                                                                      SHA-256:964C451B19206C8D5C38EEF573FBAEE22D5CF16153D7FA5D3E1FF6CC6BDEA180
                                                                                                                                                                                                                                      SHA-512:AEAE6FCDF3717D89B8AA808DDE59986FD48DD3D8D03CC9CA6072E3537F34CA564BC5202B4034541441FEAADC9E30FC519D6EBF45BFBA1F30EA740E0D9F07DA42
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-aeae6fcdf371.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235"],{49786:(e,t,s)=>{s.d(t,{O:()=>y});var n=s(97797),i=s(59017),o=s(65024),r=s(27193),l=s(79024),a=s(26234),m=s(21403),c=s(13937),u=s(18292);let d=[];function f(e){e.querySelector(".js-write-tab").click();let t=e.querySelector(".js-comment-field");t.focus(),(0,n.h)(t,"change")}function j(e){return e.querySelector(".js-comment-edit-form-deferred-include-fragment")}function g(e){j(e)?.setAttribute("loading","eager")}function y(e){let t=e.currentTarget.closest("form"),s=e.currentTarget.getAttribute("data-confirm-text");if((0,a.Av)(t)&&!confirm(s))return!1;for(let e of t.querySelectorAll("input, textarea"))e.value=e.defaultValue,e.classList.contains("session-resumable-canceled")&&(e.classList.add("js-session-resumable"),e.classList.remove("session-resumable-canceled"));let n=e.currentTarget.closest(".js-comment");retur
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1847)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2070
                                                                                                                                                                                                                                      Entropy (8bit):5.477543422940257
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIKx5Q2fXPcuy16l0ZOGQblPuBHnXJF5nWmsx5QU:OlfXa6l0ywR7Ra/
                                                                                                                                                                                                                                      MD5:8447F8D58314D4D9964A9B612250A813
                                                                                                                                                                                                                                      SHA1:E706E8C6ECE0753E4786B70E97DE9AB0458BFE6C
                                                                                                                                                                                                                                      SHA-256:C8B276EF7FB0742D4E0687A4DAB3A374F92F652F302B71484FB86F9EC1AD6BF6
                                                                                                                                                                                                                                      SHA-512:B9B12AF1DD6CE7A703C8950F57A719491BC2AFCB316D7A21307F55154EDEAEFA506320D8F834585B4E335A012CC066A9225FC2A14F652DEEF5E567936EA047C4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.Explore~bundle.LiveEvent~bundle.Home"],{280065:(e,t,n)=>{n.d(t,{Z:()=>l});n(136728);var o=n(202784),r=n(118578),s=n(802607);const a="/compose/post";class i extends o.PureComponent{constructor(...e){super(...e),this._handlePress=e=>{e.preventDefault();const{getLocationState:t,history:n}=this.props,o={pathname:a,state:t&&t()||{}};n.push(o)}}render(){const{"aria-label":e,icon:t,label:n,scribeComponent:i}=this.props;return o.createElement(r.Z,{"aria-label":e,href:a,icon:t,label:n,onPress:this._handlePress,scribeComponent:i,testID:s.Z.tweet})}}const l=i},254296:(e,t,n)=>{n.d(t,{Z:()=>d});var o=n(202784),r=n(473228),s=n.n(r),a=n(447636),i=n(280065);const l=s().j0179e90,c=s().ee69d769({verb:""}),h=o.createElement(a.default,null),d=({getLocationState:e,history:t})=>o.createElement(i.Z,{"aria-label":l,getLocationSta
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (34654)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):34794
                                                                                                                                                                                                                                      Entropy (8bit):5.4974376076583455
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:blxWclZ9l91plxMXp9t02Mv1WVQlO+YsMy9/pQT4Jhhe5fxhAgpjUm5sRMauSjZI:bl8oPxMX8tW4/Ym9/3l0fPyD6
                                                                                                                                                                                                                                      MD5:06F347825EE35FEE2243360D0B82A40C
                                                                                                                                                                                                                                      SHA1:7C14C3F474CF336D120738F6DB6E006B118FBFE2
                                                                                                                                                                                                                                      SHA-256:D1424B742B7643B9F2FEFCB7DFE7653EDB5E1C59D482D4559083A0219ADACB63
                                                                                                                                                                                                                                      SHA-512:6BF3965B84688CB5D247F562922A630DA5FB3D4EFAA29591C718FB5369A9A7B0F86097BCD5B233E1FFB5F610BE4D7CBED745395E27E18C37C38D215FCD2CBC05
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.TimelineCardHandler.4010b5aa.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineCardHandler","icons/IconBoldCompact-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconQuoteStroke-js","icons/IconStrikethrough-js"],{912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywher
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 44744, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):44744
                                                                                                                                                                                                                                      Entropy (8bit):7.995787087315447
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:dxszm2WHLjjPNDTCw4nY1ljkbpYNdt2gN8BHcVegXUPaMaU+GRquWGvJvaivBHFE:nc+5DTCi1Fkb8dQgN81chXUPaMUGRbv0
                                                                                                                                                                                                                                      MD5:22898C3B88EF29DA6A41C302510F28B4
                                                                                                                                                                                                                                      SHA1:F9CC37A5977F1163068A0A73D289AE2431A7FB82
                                                                                                                                                                                                                                      SHA-256:29BF369DC4C1B989F933E482F76B961ACC5478BF48800547B18D6CC6B9B9DD91
                                                                                                                                                                                                                                      SHA-512:F270ED67A28469B36694A7600187A07AB8FA82877D3A52BBB442C6344091E3ED815FFEC90238605FADBA4685DAD0F5EF0FC9145EAD8FF38ED21969A4F6A5EF72
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Medium.f8e2739a.woff2
                                                                                                                                                                                                                                      Preview:wOF2...............l...`..............................p..x.`..v.D..*........b.6.$..t..<.. ..r. .. .$..T[=|q.fc.:..U..."L..S.._..9.#...[.%...sS.~.m..iM..g.....d.Cw..]>................e"..f".......{$s.,3......1.^.)&.b..%]...g%..&.;.I.n.C....A.4...36.On...1h.Y..K....i7...9..c.\....i..qF..V...By`:.S.o~toRxU.....].......?..Og[P...9..O.....F.E9T....&.bi.F_....'.`...|...W.0U.W/Ghk..;.K:...\h.9...|....H...A.......Nv.'&....5.....f.1....'.r.v...Yj....cB~B=._.G.y....+A.X...._[.....f.h1H.^)q...0.#W.v..t.M..X+pYv....!^...$......_.T..H....b.TE.....K....D.]C.u,v.Y].Z...z.$g..H...0...l5q.O%..v.h{2...bU.........@!.j.|$ ...dX.T4.....7w...3...{.F";m...K!..1.......[..l.W..W.[..^..ii.i..A....<!F./...|...z..%...0...g.D.............8...4...>...{.&....(....A...G.CR.@n.y....j.6+..N........4...@...R.........m..y....6-.{...y.......L...'R.P,...."...f...r..m.Z.n...8.....0.N.L.,..i. Bb.y=.....)8..%........9.....d.Ywd....lL._t.nQjCi..9.!.c0.y4....RD.t..A.8......_.N.B<.1
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):78840
                                                                                                                                                                                                                                      Entropy (8bit):6.022413301778022
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIlbuhXwW4nxM:mGRFauOxLA/+IcTOjX/
                                                                                                                                                                                                                                      MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                                                                                                                      SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                                                                                                                      SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                                                                                                                      SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                                                                                                                      Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (47992)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):48142
                                                                                                                                                                                                                                      Entropy (8bit):5.383052056778263
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:NDmjnqltahaWo0K2pgF7zCvs6LE1g6r4gCJRkoGzL3VpjL9t0EJAMYNuiKMsO+Mw:ZFR2pgF7zCvs6LE1g6r45JRkoGzL3Vph
                                                                                                                                                                                                                                      MD5:70A53AFBE75D0884ED0127C649C0082E
                                                                                                                                                                                                                                      SHA1:622855D76F3F0DA5691157F686538527F7329EDE
                                                                                                                                                                                                                                      SHA-256:C5E10D30D72C7E44C2CBE74AEDB5A9AD9ED7FB22640E22CCFB07019F0035285E
                                                                                                                                                                                                                                      SHA-512:5437909AD466BD257F5658D7559F93F543634B27C75F48E77023A6B54ACF8A52021CC7FB542D85860AA3F17B0987CFB45E8F914E542BDEBD7F02A97578B4E99F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AppModules"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,s)=>{"use strict";s.d(t,{$:()=>n,e:()=>r});s(571372);var i=s(64450);class n extends Error{constructor(e,t,s){super(`${e} HTTP-${t} message: ${s}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function r(e,t){const{uri:s}=e,{status:r}=t,o=(0,i.Z)(t);let a;return a=o&&"object"==typeof o?o.msg:`ProxseeError could not be parsed [${String(t.body)}]`,new n(s,r,a)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (354)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):355
                                                                                                                                                                                                                                      Entropy (8bit):4.9381280883575185
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:JnadmK00QpnadmKIAHcxIF+AVATw3SBowqiRbT6UUoTtEWu1taCR3U:QdawdMAq4yTaSBR67qt/K3U
                                                                                                                                                                                                                                      MD5:64C7DE8E923D47E5E6DC828D0E0244BD
                                                                                                                                                                                                                                      SHA1:C863FFE4E34750904C7AC0A15BB017F26608EA96
                                                                                                                                                                                                                                      SHA-256:A9ACA68AA75380CD94457D1965E941B10FDE8F4A7BA809D9B86BA618C87E8DD5
                                                                                                                                                                                                                                      SHA-512:67F65F76B00836350E007A15A48EC8EC9CCFA8B9316EB6C452055FE7A6DBF3DB27143BBA8D0209C97E28D0D3EF1332C7CA1CF108B8867263629912605FF0E8D2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/Glossary.astro_astro_type_script_index_0_lang.js
                                                                                                                                                                                                                                      Preview:const o=document.querySelector("#glossary-button");function s(){const e=document.querySelector("#glossary-table");if(!e)return;const t=e.querySelectorAll("tbody > tr.hidden");if(!t)return;t.length===0&&o?.classList.add("hidden"),Array.from(t).slice(0,5).forEach(r=>r.classList.remove("hidden"))}o&&o.addEventListener("click",e=>{e.preventDefault(),s()});.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5370
                                                                                                                                                                                                                                      Entropy (8bit):4.9673059804741815
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:opymbD40wUwp8teWiYpdGHxYa6AyMXV1jfjomjJjFZZ2yD8A:5UW8wWiYpk6vMXPboSJppQA
                                                                                                                                                                                                                                      MD5:A5CC9C99381F1547749EDFCE79D5F816
                                                                                                                                                                                                                                      SHA1:17D28AC1DC83D61B7731F8526DC44BE0396450D5
                                                                                                                                                                                                                                      SHA-256:265B6BC0E2D3D622641A3F697D9907C907D2786FC5CAC171E5920880D36957DE
                                                                                                                                                                                                                                      SHA-512:566875699F679427B10273F2468032EAC4933682A801BA0F6DB7A9094EAC46BCCB27D4D606A134D048569079EE93830E229ED838DD565EC8E84CF9101EC4CD29
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"LOCAL","Version":"202407.2.0","OptanonDataJSON":"b1e05d49-f072-4bae-9116-bdb78af15448","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018debfb-4ca4-7537-992d-44786afb66f9","Name":"EU only","Countries":["no","de","be","fi","pt","bg","dk","lt","lu","hr","lv","fr","hu","se","si","mc","sk","mf","sm","gb","yt","ie","gf","ee","mq","mt","gp","is","it","gr","es","re","at","cy","cz","ax","pl","li","ro","nl"],"States":{},"LanguageSwitcherPlaceholder":{"de":"de","default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"GDPR Template","Conditions":[
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 73x73, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2261
                                                                                                                                                                                                                                      Entropy (8bit):6.32620007317493
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:X89vOSOvjvAXXr9NXxYWhw336ooN9bmIxgiO1H:X894vcrHeWhM6oCmIxAH
                                                                                                                                                                                                                                      MD5:E796AD6A7265E18DA1016248F425B79B
                                                                                                                                                                                                                                      SHA1:7CA1C2CE69361DB39A3C5FB001936B5D2630B78D
                                                                                                                                                                                                                                      SHA-256:0164DF6004BA7540F4853AAC903C64F7CAB36257CE76E113514F4B576EA22C66
                                                                                                                                                                                                                                      SHA-512:D8F3A85F868B79E63B91455C0A6BDAD544A15401E8828AC4056CCF0E71A446A7EDED78AA9DDF6D6F5345B20304A398C9AC44EE1B0BD95F9A87FF0876A5C44129
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1600539069217480704/RzK50Sks_bigger.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................I.I..".............................................................................P.....=?..m.....-...PJ\..l.s.....rB..*..h.....n......"5N5.*T..:.......!...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1786
                                                                                                                                                                                                                                      Entropy (8bit):7.731626071998868
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Q9YM+uETAcvpzjrrpqOdE9Jkp1wFM4kiiN6+E:ohBEJXrrpqOK9Jkf2uBE
                                                                                                                                                                                                                                      MD5:16F8B1C11B3EA2F62F3F86DAFE50ECD3
                                                                                                                                                                                                                                      SHA1:0BE99C62EF0AE0D2AFA21CC1C398EB91F9777215
                                                                                                                                                                                                                                      SHA-256:CA1968BC6E09BAA8022CF907D7245B82F10CF135C648437FA5486E368A543B12
                                                                                                                                                                                                                                      SHA-512:40765DC7FF8DDE681AC2C335F91968555D7E0E432F11452664959CD2D595A3A906E2B763978A6F3DBBA736701B347C1F67D1E4AEE3FF35D5D5E3F3F3B2E4E4AF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.githubusercontent.com/u/103445940?s=64&v=4
                                                                                                                                                                                                                                      Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....G.Mso9.......$....9...V7.D.s...<..W.kZ...b.=.c;2G.?.\&..o(+$.c..c.....PiGQs7..<P..h.d...6.c...........Z..mV...I.q>..Yw.............f.ou......QP........z..n`.H...X.Q..N.=....ed....o...mm.Dil.q.Er.5......%,n.V..V.8...Dm.J....$i...l.h..).u~.2I#.G![ ~..\x.I.7..7_....\..].w.8.T..j9]..5.]r.Q.[f...&<..R\.!..{..J..........#...R.4D.3..-.i.$...).p.Z%!A.k.~.......B.+...?...ld]6.p.....$'...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1368 x 1368, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):63290
                                                                                                                                                                                                                                      Entropy (8bit):6.746826871378528
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:k2L/oWPZzSgt4YwA0GUHz+sCoFEjzPQYclFK0flKkVFHoJfs/Ryo:km/LPc0wA07HZFEHPQYCFK14HoJq
                                                                                                                                                                                                                                      MD5:05982E81981F0F4D317C59D3008727FC
                                                                                                                                                                                                                                      SHA1:FEAE211BF6D65D064A33C7A87D46EE0B7C616DBD
                                                                                                                                                                                                                                      SHA-256:C3916862CFEAD3AF678D0FE7CFCC90CDF69713C1D95BDB988320FFBA20A57F0E
                                                                                                                                                                                                                                      SHA-512:3C7372405356AD6835968C2C227614A45CC3BC2F7296FF7DD8DB5B979BABB119ADED114CB97A3A55774E05754AE22C7A2DF03CE1EB71B65CB6261059388DCED1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...X...X.....R.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y..@.IDATx.....^U} .{.o&.<".."..$A.(>@-.Z....b.....Z[m..L.Gc..Kw.U.j.A..U.v....Z.}l.h.....2.M.........y|......q.9....1....e... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):92588
                                                                                                                                                                                                                                      Entropy (8bit):5.3594616851278705
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:AnU+9Nknkzknkrknk4qCx7cymuSlHtREOpIkz7B:OUCNknkzknkrknk9CFoHtCOpIy7B
                                                                                                                                                                                                                                      MD5:3952AE4C355BB0DE351EDFDF6BB97133
                                                                                                                                                                                                                                      SHA1:86643B0B7BB4EA14A7104BDB9B25B94C74E3309E
                                                                                                                                                                                                                                      SHA-256:BC72675A9BF5B1F321BA016AD56BF0BAB1E49987215E064EC23EDC7D6EA6F640
                                                                                                                                                                                                                                      SHA-512:AA1D2A5974FFE0D9F12CE752AB939D8644DE7E34F62A3CD18BBF957AB5B08D58B7C3ED09BAAAD042ED4F372D67486B7FC345CED56738BFD55CB52C79752A7FDC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://ot.www.cloudflare.com/public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/018debfb-4917-76f1-8862-8a2f83812baa/en.json
                                                                                                                                                                                                                                      Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"","MainInfoText":"Depending on your state of residence, including if you are a California resident, you have the right to opt out of certain sharing of personal information with third-party ad partners. We may share personal information with third-party ad partners, such as through cookies or by providing lists of email addresses for potential customers, so that we can reach them across the web with relevant ads. <br><br>\n\nWe also use Strictly Necessary Cookies that are essential for delivering our website experience to you safely and securely, and we use .Functional Cookies. that help the website work better for you (e.g., remember your login information or language preferences). You can opt out of Functional Cookies.<br><br>\n\nIn addition, we
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2220)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2443
                                                                                                                                                                                                                                      Entropy (8bit):5.0947178107581035
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIKBpa9IRk8aUl9j6hpBte7teAYh2axHVXmzZLFoaArvFWmsBtv:OBs9IX0hp61QxH1mN0aBtv
                                                                                                                                                                                                                                      MD5:51301841D2CB6B4D36DC847DBD3ED707
                                                                                                                                                                                                                                      SHA1:FC85323BC09E1DB9865C1216FEA81F0A0B82B7A0
                                                                                                                                                                                                                                      SHA-256:EBA1CC1908B6BBE0A0D3C21F8C460AFE6BB245B4C344E04387A8742A9D4C87E9
                                                                                                                                                                                                                                      SHA-512:2E228DADF58FBA9C415C745B0D5BA9F43A77D64D892B68FC201C4C936B1A74FEED46AAE6A6A4DAA5843E69AB8A5199565420F2145CB691BB8614D11AC5B77E54
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile.f7c0620a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile"],{968767:(e,t,n)=>{n.r(t),n.d(t,{default:()=>h});n(136728);var i=n(202784),o=n(444487),s=n(484292),a=n(473228),r=n.n(a),l=n(16587);const c=r().cfd2f35e;class d extends i.Component{constructor(...e){super(...e),this.state={activeConfirmation:null},this._handleConfirm=e=>{this.setState({activeConfirmation:e})},this._handleConfirmed=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.confirmCallback(),this.setState({activeConfirmation:null}),this.props.onClose()},this._handleCancelConfirm=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.cancelCallback?.(),this.setState({activeConfirmation:null})},this._getMemoizedProcessedActionItems=(0,l.Z)(((e,t,n,i)=>e.reduce(((e,{Icon:o,confirmation:s,disabled:a,excludeFromActionMenu:r,isEmphasized:l,link
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15356)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15461
                                                                                                                                                                                                                                      Entropy (8bit):5.1245135373284345
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:1T7l7ZUtbzTU94HhXfwiOOxeX2WPTv+r2k1/Ki4gSd4N:1TjITUSHhXfwiOVX2WPTv+3j
                                                                                                                                                                                                                                      MD5:E89CAC3E3116110F5678D2857D9803D4
                                                                                                                                                                                                                                      SHA1:C357FA95477A3A0A1A63DEC0E9D2433D172BD005
                                                                                                                                                                                                                                      SHA-256:BF6DFA6B068F933D79071102DD912171C8FEEA27E9BB3F332EC9E6C358E199A2
                                                                                                                                                                                                                                      SHA-512:6D3967ACD51CEAED2DC7390DEA496C2DB52AFE8EB556126EE2B2F52B0B127E2869A921146554E8D1809EF22C2ABA53019700A283F4362D85B226AD6FB1F5871B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_relative-time-element_dist_index_js"],{4712:(t,e,i)=>{i.d(e,{ak:()=>_});var s,a,r,n,o,h,l,u,m,d,c,f,g=function(t,e,i,s,a){if("m"===s)throw TypeError("Private method is not writable");if("a"===s&&!a)throw TypeError("Private accessor was defined without a setter");if("function"==typeof e?t!==e||!a:!e.has(t))throw TypeError("Cannot write private member to an object whose class did not declare it");return"a"===s?a.call(t,i):a?a.value=i:e.set(t,i),i},y=function(t,e,i,s){if("a"===i&&!s)throw TypeError("Private accessor was defined without a getter");if("function"==typeof e?t!==e||!s:!e.has(t))throw TypeError("Cannot read private member from an object whose class did not declare it");return"m"===i?s:"a"===i?s.call(t):s?s.value:e.get(t)};let ListFormatPonyFill=class ListFormatPonyFill{formatToParts(t){let e=[];for(let i of t)e.push({type:"element",value:i}),e.push({type:"literal",value:", "})
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65307), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):468657
                                                                                                                                                                                                                                      Entropy (8bit):5.18437508216451
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:aAr1CvIhsYp/Tl/qnhYqj8Iw/OyxnBmnQ27jGMBzZ+Q/WHoBGqwxBUhXxoMWcNUZ:9SILBxnBmQ27jGMFBSiRWcNHR92eVCr
                                                                                                                                                                                                                                      MD5:3FAECF2B8A7AD6C0B02237992D2FCCA0
                                                                                                                                                                                                                                      SHA1:2B2FDF1116F77F1A72B9037304F3A460A9C1B0B1
                                                                                                                                                                                                                                      SHA-256:153426EDF88A3FB91CE3487647063AAC44E867F68336DEAE2FF66EDAD77A2209
                                                                                                                                                                                                                                      SHA-512:AC241825863414BD28446811299006C74821225553FAF72D22F902C0D468D52C32822AF68FBDD296EDDB81AE9F3B46733D0730BDBC6FCDD3BAB9DFE4ED8AAA0C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(379404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is temporarily blocked from sending posts
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):68312
                                                                                                                                                                                                                                      Entropy (8bit):5.5032856572635644
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:sKxt51t+bAtIdAk6K6zUYWl0PbUCfSwCdFfQef3W9S8XhjlNAtcXSnxNFYUL7hw7:soj/+bAIWUz0RXhaYwxRr4+RPusYdb
                                                                                                                                                                                                                                      MD5:3D8DD1DFB425D9E1887B1C65A70FB4CB
                                                                                                                                                                                                                                      SHA1:ED2FCAED34B1FEB8636CB86B3459A645B33F3E62
                                                                                                                                                                                                                                      SHA-256:43C398DDFF171893EDA9CA2C91FCE203FE58144FA04327BDCFD3ED20F4C5BDB1
                                                                                                                                                                                                                                      SHA-512:9EF8DB7B8A59B68B539496A610AE4EF3B380E6AD08DE51A983C6F7536A7A48CEF2B23E29FE399A61586572A9DFD7D5C9EA22A3C590ECBFC6476CDEDD2A7E4E75
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.","icons/IconAward-js"],{158804:(e,t,a)=>{a.d(t,{Z:()=>m});var i=a(807896),n=a(202784),o=a(377089),r=a(830700),s=a(824797),d=a(246110),_=a(460673),l=a(348501),c=a(923335),p=a(392160),u=a(99072),I=a(362854);const T=(e,t)=>t.tweetId,E=(e,t)=>{const a=t.tweetId,i=a&&I.Z.select(e,a);return i?(0,u.z0)(e,i):void 0},m=(0,p.Z)().propsFromState((()=>({community:E,hydratedTweet:I.Z.createHydratedTweetSelector(T)}))).propsFromActions((()=>({createLocalApiErrorHandler:(0,c.zr)("QUOTE_TWEET_CONTAINER"),fetchCommunityIfNeeded:u.ZP.fetchOneIfNeeded})))((({community:e,createLocalApiErrorHandler:t,fetchCommunityIfNeeded:a,hydratedTweet:c,onPress:p,tweetId:u,withBirdwatchPivot:I=!0,...T})=>{const{featureSwitches:E,viewerUserId:m}=n.useContext(l.rC),A=(0,_.z)(),D=c?.community_id_str;n.useEf
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8663)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8815
                                                                                                                                                                                                                                      Entropy (8bit):5.317487779410064
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:dyALDAWWD0Y313lyHZt27MS7inebYAvR+hbT:dTL+lZlqfS7Lv+bT
                                                                                                                                                                                                                                      MD5:5C6C0D5BDA3CBD725F8179D7E7AB969B
                                                                                                                                                                                                                                      SHA1:14E7E7FA02401CBF98F12E455959426639ABBAF6
                                                                                                                                                                                                                                      SHA-256:EBF5CC723F4992AB48247FAADE658CB61B4DAF745FB3FF2BDB8F11667322AB3C
                                                                                                                                                                                                                                      SHA-512:76AC62E6BA04C8ECC8552B79CD02FBDEC10E07BABAC84E6465321878B7156F6BF2E6B8116F3F6C3F234774C9E43FF8D151521BD59DCFDA455F2C7F2FCC5B041C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.JobSearch"],{257668:(e,t,n)=>{n.d(t,{Z:()=>le});n(136728);var c=n(202784),a=n(400752),s=n(473228),r=n.n(s),l=n(325686),o=n(379866),i=n(973186),u=n(304642),d=n(411839),h=n(427971),p=n(627036),g=n(614983),m=n.n(g),A=n(126741),f=n(695995),_=n(903188),b=n(484793),E=n(437796),C=n(216657);const w=r().d86bbf0f,S=r().h6beb5fb;function y(e){const{isExpanded:t}=e,n=(0,E.v9)(C.ZP.selectViewerUser);m()(n,"user must be defined");const{highlightedLabel:a,is_blue_verified:s,name:r,profile_image_url_https:o,protected:i,screen_name:u,verified:d,verified_type:h}=n;return c.createElement(c.Fragment,null,c.createElement(l.Z,null,c.createElement(A.Z,{"aria-label":r,screenName:u,size:"xLarge",uri:o}),t?null:U(e)),t?c.createElement(c.Fragment,null,c.createElement(f.Z,{affiliateBadgeInfo:a,badgeContext:"account",isBlueVerified:s,isProtected:i,isVerified:d,name:r,screenName:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13023)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13186
                                                                                                                                                                                                                                      Entropy (8bit):5.25244190848564
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:GIj0fO/BWPhj9fOrBVvqjBPHfOABLvBPHfOfBfFeVwhhcx7RAJCs9UsIsOhPDgW/:tj0fO/BWpj9fOrBdqjBPHfOABLvBPHfl
                                                                                                                                                                                                                                      MD5:810AD32C3A50312F111A61372FF76D82
                                                                                                                                                                                                                                      SHA1:33248F3AA5BA3828F8C81CA866F223C3E8570CE2
                                                                                                                                                                                                                                      SHA-256:AD528F5673259C3E9D47B55A0B989A4DACABE5969C8B63E8CE7736A817C3F37B
                                                                                                                                                                                                                                      SHA-512:9504D7F64AFAC189324B9A244279EDA63AA16CBFBCCD9A236E0CF516592E364779632A63DFC7C68D061024E9CD932D780CD54F98235B254091A6BF68F9FE815B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.UserProfile.39a7701a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.UserProfile"],{263520:(e,a,l)=>{l.d(a,{X:()=>C,N:()=>O});l(571372);var t,r,n,i,s,u,c,o,m,d,p,g={fragment:{argumentDefinitions:[t={defaultValue:null,kind:"LocalArgument",name:"from_time"},r={defaultValue:null,kind:"LocalArgument",name:"granularity"},n={defaultValue:null,kind:"LocalArgument",name:"requested_metrics"},i={defaultValue:null,kind:"LocalArgument",name:"rest_id"},s={defaultValue:null,kind:"LocalArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"overviewDataPostQuery",selections:[{alias:"result",args:u=[{kind:"Variable",name:"rest_id",variableName:"rest_id"},{kind:"Literal",name:"s",value:"84b0"}],concreteType:"TweetResults",kind:"LinkedField",name:"tweet_result_by_rest_id",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1073), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1073
                                                                                                                                                                                                                                      Entropy (8bit):5.144058748840485
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:ewUxCDZ6oRR8SRRqL+RRDmLv9+b+528X+ms8X+fwLYbq7GsuurviEnz:ew9TF8+vev9X+CX+tPMnz
                                                                                                                                                                                                                                      MD5:761484597318D989B3C84234429C9460
                                                                                                                                                                                                                                      SHA1:AF10F5C0E9ED0A774CAA7D311E1E15A83605D20D
                                                                                                                                                                                                                                      SHA-256:589B657FEC607087FC5C740C568270907310BC4F6AAA20256E70F01B103025CA
                                                                                                                                                                                                                                      SHA-512:0B62A08CF7102BAFCAE5A094E539058D9FAD28995EBE4B02AE0E6D1153B2E745B2B48F065BD61A8E3A87585F6E18DB10CF4652984CCF1E0E83E9E127ED58D01A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dka575ofm4ao0.cloudfront.net/assets/register_subscription_form-589b657fec607087fc5c740c568270907310bc4f6aaa20256e70f01b103025ca.js
                                                                                                                                                                                                                                      Preview:SP.currentPage.registerSubscriptionForm=function(e){var t="#subscribe-form-"+e,i="#subscribe-btn-"+e;HRB.utils.bindBasicAjaxForm(t,i,function(t,i){var n,s;if("string"==typeof i&&(i=JSON.parse(i)),s=i.redirect_to,n=i.type!==undefined&&null!==i.type?{cssClass:i.type}:{},"ajax:success"===t.type){[{type:document.getElementById("email-"+e),expectedValue:""},{type:document.getElementById("phone-number-"+e),expectedValue:""},{type:document.getElementById("otp-field-"+e),expectedValue:""}].filter(e=>!!e.type).map(e=>{e.type.value=e.expectedValue})}"manage.statuspage.io"===window.location.hostname||"manage.statuspagetest.com"==window.location.hostname?(HRB.utils.notify(i.text,Object.assign({method:"deferred"},n)),window.location.reload()):s?(HRB.utils.notify(i.text,Object.assign({method:"deferred"},n)),window.location.href=s):HRB.utils.notify(i.text,n)},function(e,t){420==t.status?HRB.utils.notify("Hang on there, partner. You're subscribing too fast (give it a quick second and try again).",{css
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12557)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12699
                                                                                                                                                                                                                                      Entropy (8bit):5.3104514856654665
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:2iUSYH/1fR3J6nOMSVZPNGoyGZ82ce/bc895tbsMInVvzgj+IeiG4nT3+h/iq:tv+PuRefto/vzgVeiG4nTOh
                                                                                                                                                                                                                                      MD5:B984696210A2C3F1453AA68BC3968CFC
                                                                                                                                                                                                                                      SHA1:CEE0B717B546322023326C967463CB85C1EE3E72
                                                                                                                                                                                                                                      SHA-256:B1A8EAE7C45252F27BB068D7DB3D9ECC7C493CC746F05523AE86A71C766E7EDA
                                                                                                                                                                                                                                      SHA-512:67856AD29BAE3587BF500A15AF63375A25B83BB3FD3DEA57DFB135C720E4885014EAFFB6065F991844D8F09B0CB2606266537068CBA0D90C10D3F0B0CE378A7A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630-67856ad29bae.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630"],{95493:(e,t,n)=>{function r(e,t){return i(function(e){if(e.activeElement!==e.body)return e.activeElement;var t=e.querySelectorAll(":hover"),n=t.length;if(n)return t[n-1]}(e),t)}function i(e,t){var n=e;if(!n)return Promise.resolve(t());var r=n.ownerDocument.documentElement,i=function(e){for(var t=[];e;){var n=e.getBoundingClientRect(),r=n.top,i=n.left;t.push({element:e,top:r,left:i}),e=e.parentElement}return t}(n);return Promise.resolve(t()).then(function(e){var t=function(e){for(var t=0;t<e.length;t++){var n=e[t];if(r.contains(n.element))return n}}(i);if(t){n=t.element;var o=t.top,l=t.left,a=n.getBoundingClientRect(),u=a.top,c=a.left;!function(e,t,n){var r=e.ownerDocument,i=r.defaultView;function o(e){return e.offsetParent?{top:e.scrollTop,left:e.scrollLeft}:{top:i.pageYOffset,left:i.pageXOffset}}function l(e){
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16463)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16619
                                                                                                                                                                                                                                      Entropy (8bit):5.148012883885216
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:au+NUacrglFUQRw6axX8un1G6fAQl4gkzIMhrFtb0tVrOEZqNR:au+NUXrglFU+w6YX8j6fIgErdFtb0tVe
                                                                                                                                                                                                                                      MD5:C8A4CAB660CFF72AA5BA717713D2AA0D
                                                                                                                                                                                                                                      SHA1:86008F845A1664012810948226995F7B4A4D8C58
                                                                                                                                                                                                                                      SHA-256:CF928330826DA6ABCF322BEFF469BDF5AA7BF370259E033A24429B0A4FB51FD4
                                                                                                                                                                                                                                      SHA-512:33295F4552C45BFF57B1F4CEF828E2AD5FF321F36512FA72941055CEE2479B2B9F0CA1834006C221A812030DB5270B5E3836F2702A5BDD6CA305B3F0801818E5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~bundle.UserProfile.53e8781a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.UserProfile"],{313325:(e,l,t)=>{t.d(l,{Z:()=>r});var a=t(202784),c=t(348501),n=t(679135);const r=e=>{const{children:l,collectionName:t}=e,r=a.useContext(c.rC);return(0,n.Kx)(r),l}},733046:(e,l,t)=>{t.d(l,{Z:()=>D});var a=t(202784),c=t(576648),n=t(325686),r=t(229496),i=t(73206),o=t(882392),d=t(973186),s=t(473228),h=t.n(s),u=t(940335),m=t(459264),v=t(342411),g=t(499473),p=t(100572),b=t(393013),f=t(154699),Z=t(408367),w=t(873624),E=t(418958),y=t(437796),z=t(799629),_=t(216657);const M=h().ia5e7488,x={label:M},C=h().j33d8902,L={label:C},B=h().a8ab3d08,k={bandcamp_handle:{icon:a.createElement(u.default,null),label:h().a7cf1e98,url:"https://bandcamp.com/"},bitcoin_handle:{icon:a.createElement(m.default,null),label:h().d876e67e},cash_app_handle:{icon:a.createElement(v.default,null),label:h().f85f6760,url:"https://cash.app/"},ethereum_handle:{icon:a.create
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):136406
                                                                                                                                                                                                                                      Entropy (8bit):4.939333864977645
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:fGYY2/d6ZnQ7xGYSBYHVKs7Gd5vzrJ8MlZOr:eZ216ZnQdhSu1NcC
                                                                                                                                                                                                                                      MD5:D162D9FBFDA6BAF1B9412379A3051B69
                                                                                                                                                                                                                                      SHA1:49BC873FE04132D68A7FB7EC19160F699DF7E57B
                                                                                                                                                                                                                                      SHA-256:D784604A47DF80174B19E0A0C8F61575885A31C2CA69CFCF749E3F1989B3A8A3
                                                                                                                                                                                                                                      SHA-512:73A315B53B3173BBF60E70AF450E15A90B175DA5C2A4532E402DE905C35391503B588CD30D0562A95AFEA626B2620E0DF7B39DFE0498C1113AD52CA23561C927
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/i18n/emoji-en.3afd1e4a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/emoji-en"],{920747:(e,a,c)=>{var i=c(379404)._register("en");i("i506b710","Smileys & people"),i("f457f732","Animals & nature"),i("ce9bf9a4","Food & drink"),i("da1e1fd2","Activity"),i("g280553c","Travel & places"),i("b2f95aa6","Objects"),i("ac91750e","Symbols"),i("j56c4be0","Flags"),i("ef15e12a","Grinning face"),i("g9d0571a","face,grin,happy"),i("db5cfab4","Smiling face with open mouth"),i("aead588c","face,mouth,open,smile,happy"),i("c29cc866","Smiling face with open mouth and smiling eyes"),i("db0d8f24","eye,face,mouth,open,smile,happy"),i("i2f5a850","Grinning face with smiling eyes"),i("af2d51c8","eye,face,grin,smile"),i("f61c01c8","Smiling face with open mouth and tightly-closed eyes"),i("c64c70ce","face,laugh,mouth,open,satisfied,smile"),i("c6db198e","Smiling face with open mouth and cold sweat"),i("c36e8a34","cold,face,open,smile,sweat"),i("g03ce604","Face with tears of
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1465)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1634
                                                                                                                                                                                                                                      Entropy (8bit):5.410375910049277
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iI9epM2f+ZJOWriWy+ap69zC3tWJWmDeY:h+M2fQJOW2WPa6VJtv
                                                                                                                                                                                                                                      MD5:19D473AAB73E44464DBFA4B5FAE78A88
                                                                                                                                                                                                                                      SHA1:2B0831B4A4125F378197A2612908F6D4C07045DD
                                                                                                                                                                                                                                      SHA-256:36EA79723365297CC142017368E90C21E7C2C35A7629C78DC4C04CB34DA9330E
                                                                                                                                                                                                                                      SHA-512:5A717BE18693544EEAA62A0090EB51EFE072B80A3D3723CD378D2C0DA751F1EBA87CF78620AEBB065A095AD1C00ACED37AF3DAF37DE6099B57EE3078E198096D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.d10fe44a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV"],{544337:(e,n,t)=>{t.d(n,{D0:()=>l,c$:()=>u,fD:()=>r,iB:()=>p,jk:()=>a});var o=t(260328),s=t(472599);const i=2,c=1e3,r=Object.freeze({AcceptAllCookies:"acceptAllCookies",RefuseNonEssentialCookies:"refuseNonEssentialCookies",Invalid:"invalid",NotSet:"notSet"});function l(e){const n=(0,o.bL)(e);return n?k(n)?f(n)?n[1]?r.AcceptAllCookies:n[2]?r.RefuseNonEssentialCookies:((0,s.ZP)("Invalid consent signal state"),r.Invalid):r.NotSet:r.Invalid:r.NotSet}function a(e){(0,o.kA)({consent_version:i,text_version:c,1:!0},e)}function u(e){(0,o.kA)({consent_version:i,text_version:c,2:!0},e)}function k(e){return!(e[1]&&e[2])}function f(e){return e[1]||e[2]}function p(e){const n=(0,o.bL)(e);return!n||(!k(n)||!f(n)||n.consent_version<i||n.text_version<c)}},503670:(e,n,t)=>{t.d(n,{A:()=>o});const o={page:"cookie_compliance_banner"}},985665:(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23140)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23363
                                                                                                                                                                                                                                      Entropy (8bit):5.406827926163553
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ojB/SynojjUYgEDRECp4DDninz2qV5xroX+O65eTikzZ:ojB/Synoj4YXDIDDniFxroX+O65eukzZ
                                                                                                                                                                                                                                      MD5:C35BAC834F14C7B744C9A70BF21605C0
                                                                                                                                                                                                                                      SHA1:4BF6D7C094C0AEE73CAA5F8792419B8CA772BB4F
                                                                                                                                                                                                                                      SHA-256:1C7AE3025F22BC4858DBA626662734F4447F9D1ADA164032D220D2E915E57B5C
                                                                                                                                                                                                                                      SHA-512:6AF94DB7396E35BD61E8001E085ECC9BCC2588F25A1BBB9ADE9AE87E152E0920E431F21BAF545A0A05333987DCDD4794A6E6A8E3F767C873DDCD479A125D2F92
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.d4c05fca.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE"],{702847:(e,o,t)=>{t.d(o,{C:()=>O});t(136728);var n=t(202784),i=t(484292),l=t(698954),s=t(473228),r=t.n(s),a=t(663140),c=t(819565),d=t(267619),u=t(599628),h=t(517772),p=t(190112),m=t(615579),b=t(676275),f=t(76687),w=t(663143),g=t(266298),C=t(923335),_=t(392160),y=t(467935),F=t(799629),S=t(216657);const k=(e,o)=>o.user||S.ZP.select(e,o.userId),v=(0,_.Z)().propsFromState((()=>({isLoggedIn:y.Qb,user:k}))).propsFromActions((()=>({addToast:F.fz,cancelPendingFollow:S.ZP.cancelPendingFollow,createLocalApiErrorHandler:(0,C.zr)("FOLLOW_USER_BUTTON"),fetchOneUserIfNeeded:S.ZP.fetchOneIfNeeded,follow:S.ZP.follow,block:S.ZP.block,unblock:S.ZP.unblock,unfollow:S.ZP.unfollow}))).withAnalytics(),B=e=>`${e}-follow`,T=e=>`${e}-unfollow`,x=e=>`${e}-block`,L=e=>`${e}-unblock`,E=e=>`${e}-c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3801)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3965
                                                                                                                                                                                                                                      Entropy (8bit):5.439154090658846
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:OJIsR/txPyrbRB9C56TTUcaQmzlZpoHO8aqbruQAxMVaJMu:nsR/XP+TxUBQA7pou8aq3uIdu
                                                                                                                                                                                                                                      MD5:85D0E4A98D4D9BFEFB035E39140A1F9E
                                                                                                                                                                                                                                      SHA1:4866B2645E2D9AFAFE7E445F475A97BC80280703
                                                                                                                                                                                                                                      SHA-256:85D59E9DAEBB67399BF05DFCD0C19C617EE696DA54A4658E8ED5802D35D45E55
                                                                                                                                                                                                                                      SHA-512:24899FB8072917158088F63899D5D6CFD7F92E2660B2FF8240BDFC6C0AF3934517E1C401BA85CF128D081FE4B3D527CFC5EC7B5FFF4D92184D66A29E09A0A2BE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~loader.tweetHandler","icons/IconLayers-js"],{22470:(e,t,a)=>{a.d(t,{Z:()=>$});var i=a(807896),n=a(202784),o=a(411839),s=a(273487),r=a(35953),c=a(744329),l=a(825301),d=a(973186),h=a(473228),u=a.n(h),p=a(747917),m=a(117540),f=a(325686),b=a(872973),g=a(527218),w=a(882392),v=a(437556);const _={adult_content:u().faf745fa,graphic_violence:u().b96e6682,other:u().e1b4e672},y=u().acc48c15,Z=u().a0e81a2e;function E({children:e,displaySensitiveMedia:t,media:a,possiblySensitive:i}){const[o,s]=n.useState(!1),r=(0,b.Mv)()?"subtext2":"body",c=a.sensitive_media_warning;if(!t&&(!o&&(i||c))){let t;if(i)t=y({formattedWarningList:[_.other]});else if(c){const e=Object.keys(c).filter((e=>c[e])).map(((e,t)=>{const a=_[e];return t>0?a.toLowerCase():a})),a=(0,g.Z)(e);t=y({formattedWarningList:a})}return n.createElement(f.Z,{style:C.container},n.createElement(f.Z,{style:C.m
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (645)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11030
                                                                                                                                                                                                                                      Entropy (8bit):5.401817227884099
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:FslVQj/Uwu+oCqYBu1dOqntW4pkXWG0v8X6JPRACZE:rU6oCfBcJKWG0vDnzK
                                                                                                                                                                                                                                      MD5:21A24B7B3812F8B688346925C3569D1F
                                                                                                                                                                                                                                      SHA1:541A211D431B0F85BAEC1F6EB8A0E83E3B52686A
                                                                                                                                                                                                                                      SHA-256:33D4E1A2F95F88C1687C05F7791AC55B394913266CFDC572699400D2A0F71415
                                                                                                                                                                                                                                      SHA-512:8E04DD8ECD5C817879FB9D250E09E75960370BCE70D410E506D9DD083E473EC20E0FCBFD1A708507AC3BC46391B079CE780BBFB5D68B99619253AA86D66F5A17
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function q(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var r=q(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var e=0;e<a.length-1;e++){var h=a[e];if(!(h in c))break a;c=c[h]}a=a[a.length-1];e=c[a];b=b(e);b!=e&&b!=null&&p(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}.function c(l,m){this.g=l;p(this,"description",{configurable:!0,writable:!0,value:m})}.if(a)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1116)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1192
                                                                                                                                                                                                                                      Entropy (8bit):5.0429353532084855
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:wF6lcF6OqwyOtqRc82FQ/XMAqIbMPW9eMcgGNPr:w4lcY5TOtMV50A+kvGNj
                                                                                                                                                                                                                                      MD5:49A3A27EEFC62F9DA0558D17CD6E58C7
                                                                                                                                                                                                                                      SHA1:33EAE88050B8B21019AB3D88D2F8B226EEFD65FE
                                                                                                                                                                                                                                      SHA-256:981D85FF73CB6A1B336F5084AE54DC552FA163502759E10BAD9F283DD129E0AF
                                                                                                                                                                                                                                      SHA-512:1BCFF9205C241E99CFF27CDEF92B773C3AC949C61D6BDEDE4C07027D45DAE903FE4909ED9A9A07FEA045F2AC1E56731BB3723EC443CC252C2E97292BC878FF8D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/notifications-subscriptions-menu.1bcff9205c241e99cff2.module.css
                                                                                                                                                                                                                                      Preview:.FooterActions-module__buttonsContainer--lkkwg,.FooterActions-module__footerContainer--Z9ixI{align-items:center;display:flex;justify-content:flex-end}.FooterActions-module__buttonsContainer--lkkwg{padding-left:0;text-align:left}.ThreadList-module__filterContainer--eNebD{margin-left:var(--base-size-24);padding-top:var(--base-size-8)}.ThreadList-module__threadContent--Ry8II{border-color:var(--borderColor-default,var(--color-border-default));border-radius:var(--borderRadius-medium);border-style:solid;border-width:thin;margin:var(--base-size-16);margin-bottom:0}.ThreadList-module__threadRow--lx6FW{padding:var(--base-size-8) var(--base-size-12)}.NotificationsSubscriptionsMenu-module__watchCounter--nAbhU{background-color:var(--buttonCounter-default-bgColor-rest,var(--color-btn-counter-bg));display:inline-block;padding:0 6px}.NotificationsSubscriptionsMenu-module__watchButton--ifxlS{height:var(--base-size-32);padding:0;width:var(--base-size-32)}.NotificationsSubscriptionsMenu-module__watchBut
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14660)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14802
                                                                                                                                                                                                                                      Entropy (8bit):5.192860526555926
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:uPhW5ABx7jkqeGC9wsVzrYPx5DkhTP+rrHFoV7u+mvI///XqnUEIhd:ulteu03MZkhGrz+mvI/3K4
                                                                                                                                                                                                                                      MD5:30BA1437F1E5F2721A1E6EB469C312FC
                                                                                                                                                                                                                                      SHA1:6C2B88105BFCCC3C939A89AA3F188D85421847BE
                                                                                                                                                                                                                                      SHA-256:1ED38964199833215C24EB6E0D9F0A59BC3B700D16BC466588556169B77766AD
                                                                                                                                                                                                                                      SHA-512:9A621ECBF6729E59A07708948FA83A64B47240E824458D83F2191B2B778B1BB6446713176AABEE2BBF4C20148FDC858ACF7B3A121123DB54E629E8DA068006FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>l,JW:()=>u,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function l(e){s.push(e)}function u(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",c));let n=r.get(e)||[];r.set(e,[...n,t])}function c(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):548
                                                                                                                                                                                                                                      Entropy (8bit):4.491449079242087
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:t41Wff2P/wZ9LEEtF2NOtlx77G5TwWidgStLkBtYheF8:t414f2nUpEEtFIOtWTniy+ESht
                                                                                                                                                                                                                                      MD5:289673858E06DFA2E0E3A7EE610C3A30
                                                                                                                                                                                                                                      SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                                                                                                                                                                                                                                      SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                                                                                                                                                                                                                                      SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs-0.twimg.com/emoji/v2/svg/26a0.svg
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):416894
                                                                                                                                                                                                                                      Entropy (8bit):5.433461812446363
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:/mqJxu3zR7e97CqVyWGBuS/QijFaC6IGf6G5BTkJC9JVCfmN:/mqJx2+7HGBuSoEPG7Z2mN
                                                                                                                                                                                                                                      MD5:4F90478EDA5BBD16FA3D8A5BFB702961
                                                                                                                                                                                                                                      SHA1:2E666DDD5F0602A8D12DFD2A6EC7EE536393204E
                                                                                                                                                                                                                                      SHA-256:C68B2BCDFD1EE83D93A87FC9B62E875D64CFCB51AF4DBA210A29AE10EEE76C07
                                                                                                                                                                                                                                      SHA-512:73DE8BFC95BAC2691684D4DABDEC0762E7548C548290836EC7D8C4E654B4EE7DD4BA8AD6C5B4451E6B80F237F58C875C2033FD3DB51AA251D499E2850EA85160
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loaders.video.PlayerHls1.5"],{788490:(t,e,r)=>{"use strict";r.r(e),r.d(e,{default:()=>n});var i=r(82761);const n=r.n(i)()},82761:t=>{!function e(r){t.exports=function(){"use strict";function t(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,i)}return r}function i(e){for(var r=1;r<arguments.length;r++){var i=null!=arguments[r]?arguments[r]:{};r%2?t(Object(i),!0).forEach((function(t){l(e,t,i[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):t(Object(i)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(i,t))}))}return e}function n(t,e){if("object"!=typeof t||!t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){var i=r.call(t,e||"default");if("object"!=typeof i)re
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):350158
                                                                                                                                                                                                                                      Entropy (8bit):7.996386726892109
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:6144:JIyGhCT9FMrbjjQD/z5sv2yBgxeNuwIYFL+z75WznN8:bwCpFMrb/+dseyoepk87N8
                                                                                                                                                                                                                                      MD5:AC1E3351E7D04841038B802808E5925F
                                                                                                                                                                                                                                      SHA1:A7332B0BE4C1A1272802E433B21F66441A97B15D
                                                                                                                                                                                                                                      SHA-256:07B90C3E7130BD764E50B8EDFA8B1D7C3175D583895DE72E02AB8C76338579FF
                                                                                                                                                                                                                                      SHA-512:5C2676C3B6F2871202B6283A9B95D10C99F5BD58E81073C115E851E36D7A82A18CA1B1857278AF2465C5A7054D8C540D79A01D4256A1C1E4CC9B6AD7E1C4C36D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:....stypmsdh....msdhmsix....moof....mfhd............traf....tfhd...*....................tfdt...........ptrun.......K...................F.......C.......B.......B..y`...K.......E.......C.......B..y`...K.......F.......C.......B..y`...J...@...E..y`...B..y`..W.......6.......W........K..y`..D8..........................y`...4......Lu..........y`..P........5..................y`..<........)..................y`..#........:..y`..)........}.......0..........y`...........................=..y`...J.......J..............."..y`..,................O.......t..y`..............y`...N......#...........................y`..1................=..........y`..#B..........................y`.."........<..................y`.......@......y`......y`..T.mdat..........E...H..,. .#..x264 - core 164 r3095 baee400 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options: cabac=1 ref=5 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=2 psy=0 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):350158
                                                                                                                                                                                                                                      Entropy (8bit):7.996386726892109
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:6144:JIyGhCT9FMrbjjQD/z5sv2yBgxeNuwIYFL+z75WznN8:bwCpFMrb/+dseyoepk87N8
                                                                                                                                                                                                                                      MD5:AC1E3351E7D04841038B802808E5925F
                                                                                                                                                                                                                                      SHA1:A7332B0BE4C1A1272802E433B21F66441A97B15D
                                                                                                                                                                                                                                      SHA-256:07B90C3E7130BD764E50B8EDFA8B1D7C3175D583895DE72E02AB8C76338579FF
                                                                                                                                                                                                                                      SHA-512:5C2676C3B6F2871202B6283A9B95D10C99F5BD58E81073C115E851E36D7A82A18CA1B1857278AF2465C5A7054D8C540D79A01D4256A1C1E4CC9B6AD7E1C4C36D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://video.twimg.com/amplify_video/1842627065851392002/vid/avc1/0/3000/1920x1080/cucmxX3izz1g3xrD.m4s
                                                                                                                                                                                                                                      Preview:....stypmsdh....msdhmsix....moof....mfhd............traf....tfhd...*....................tfdt...........ptrun.......K...................F.......C.......B.......B..y`...K.......E.......C.......B..y`...K.......F.......C.......B..y`...J...@...E..y`...B..y`..W.......6.......W........K..y`..D8..........................y`...4......Lu..........y`..P........5..................y`..<........)..................y`..#........:..y`..)........}.......0..........y`...........................=..y`...J.......J..............."..y`..,................O.......t..y`..............y`...N......#...........................y`..1................=..........y`..#B..........................y`.."........<..................y`.......@......y`......y`..T.mdat..........E...H..,. .#..x264 - core 164 r3095 baee400 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options: cabac=1 ref=5 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=2 psy=0 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (63228)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):124203
                                                                                                                                                                                                                                      Entropy (8bit):5.296227649612744
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:FPwfC6/KtYGzLaC7HyDsJIb0y2WDKTKXM+wVxzYI8kPmGyz:FGJ/KRQsJIb0ya2/UmJz
                                                                                                                                                                                                                                      MD5:FA59C1D52A7EF59BD66604BBB62E8DB8
                                                                                                                                                                                                                                      SHA1:98F55361C22FFEDFFCFE477E1740FAE39AD3C531
                                                                                                                                                                                                                                      SHA-256:ABD40CA2A76AF8B4D9AB239B3467D30C13E0A518E8B85E56941D8784BE448AB0
                                                                                                                                                                                                                                      SHA-512:38A70E7C31278B7294A83B3EF7A27952BFBAB01138AF0B38C8B7C5BA6AF6B2B719A4C02D449D69DB1CA4403DC9B64BB8B62DB29C65D04EAF63815079747189BD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-core"],{45588:(e,t,r)=>{var n,a;/**. * @remix-run/router v1.17.0. *. * Copyright (c) Remix Software Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE.md file in the root directory of this source tree.. *. * @license MIT. */function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}r.d(t,{AO:()=>p,B6:()=>R,G3:()=>H,Gh:()=>k,HS:()=>j,Oi:()=>c,Rr:()=>f,VV:()=>ErrorResponseImpl,aE:()=>q,o1:()=>x,pX:()=>O,pb:()=>E,rc:()=>n,sC:()=>s,tH:()=>AbortedDeferredError,tW:()=>w,ue:()=>y,v6:()=>D,yD:()=>P,zR:()=>l}),function(e){e.Pop="POP",e.Push="PUSH",e.Replace="REPLACE"}(n||(n={}));let i="popstate";function s(e){let t;void 0===e&&(e={});let{initialEntries:r=["/"],initialIndex:a,v5Compat:o=!1}=e;t=r.map((e,t)=>d(e,"stri
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1333
                                                                                                                                                                                                                                      Entropy (8bit):5.644356843161603
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:OfGfOhrUOhdz57jOh91Io3Z5RlJtio0CN5RlXtnoTa5R1xt/2Aoe1v5R6tvSn:OfGfOhgOhl9OhHIUPz8YNPlFtP1xRdDt
                                                                                                                                                                                                                                      MD5:2D6587572429BB3EE0186888AE020EA8
                                                                                                                                                                                                                                      SHA1:C70F24E318D627462AAE52BFEF4A54CB72050DF9
                                                                                                                                                                                                                                      SHA-256:E99FB28A392AE96846DA6F3057996354027E71EE8B43DA1BFEC3B079DD13F9CF
                                                                                                                                                                                                                                      SHA-512:5A93893C6817B4E42264B03CF1F029B8377173243A8A29CF2F4CEB49506D29D26FA402F508618042FF2E82C272FFEED5BBB66B5D7556F7C5BBBF3A681BC84E22
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-128000",AUTOSELECT=YES,URI="/amplify_video/1842627065851392002/pl/mp4a/128000/mQfT4GxCkJspyQv9.m3u8".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-64000",AUTOSELECT=YES,URI="/amplify_video/1842627065851392002/pl/mp4a/64000/BGqFTf8KPhpBi3by.m3u8".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-32000",AUTOSELECT=YES,URI="/amplify_video/1842627065851392002/pl/mp4a/32000/5wiRwFgzUkft6Mvc.m3u8"..#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=912406,BANDWIDTH=1083366,RESOLUTION=1920x1080,CODECS="mp4a.40.2,avc1.640032",AUDIO="audio-128000"./amplify_video/1842627065851392002/pl/avc1/1920x1080/GMz9qUcxj000zbtf.m3u8.#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=522055,BANDWIDTH=597929,RESOLUTION=1280x720,CODECS="mp4a.40.2,avc1.64001F",AUDIO="audio-128000"./amplify_video/1842627065851392002/pl/avc1/1280x720/Xtjjvd8DYD4BP1vP.m3u8.#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=264845,BANDWIDTH=290134,RESOLUTION=64
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):165049
                                                                                                                                                                                                                                      Entropy (8bit):5.305445212864357
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:6Njagw2o2JcyxkIjlcZat0/Cw81q01XbY6Hk89sqIEBuN7eGf68iqEOQaec7pBk+:6Njagfo2JcH3OOGcd
                                                                                                                                                                                                                                      MD5:59C7172622DF51350C7634F24100C60F
                                                                                                                                                                                                                                      SHA1:14639D7812316269D2875431EBA96FC43F4C63F4
                                                                                                                                                                                                                                      SHA-256:F885B34391247DAECFBBD20AFB8EC5C081AF6A901396D5FF8647A3EECEA9F4BC
                                                                                                                                                                                                                                      SHA-512:D5B7E84998E93CC5976DE98E332B240D35D3E4D34411E88B3084E7CA4960173C0FC4C8EF48E89ADB22C34AC089B879E11E1242747112AF927457578876C5E0A5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B","loader.richScribeAction"],{203869:e=>{e.exports={queryId:"abhiUmBWq5lY7X9vSSv3cw",operationName:"CombinedLists",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (56686)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):56828
                                                                                                                                                                                                                                      Entropy (8bit):5.391548529476298
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:xgkJjPwBg0OC1ExZfYtjMn+I53jEwAJxKAh6wQ5fGvBjzQYPGOBi:fJPS3tInYwN4n5nQCGOBi
                                                                                                                                                                                                                                      MD5:EB5E78FB5FCBACFD4B740426205F36A1
                                                                                                                                                                                                                                      SHA1:E4DED7C2FD4530FA48B4D6C280FEB41A0F4A2499
                                                                                                                                                                                                                                      SHA-256:EBD970690191315DAE508DB24920A0C546DC7F8869F11ECEB5CC892BBB5C8A02
                                                                                                                                                                                                                                      SHA-512:F556CFC1BED50324DFD87D5E1F08FC89B3673F0574795CB51985328D85A5CD9886425A8C6C7607763197054762371437782FB3C680CB333EA9541D54C60B3C44
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-53e534-f556cfc1bed5.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-53e534"],{40085:(e,t,a)=>{a.d(t,{A:()=>r});let r={"code-view-link-button":"LinkButton-module__code-view-link-button--xvCGA"}},17480:(e,t,a)=>{a.d(t,{p:()=>n});var r=a(96540);function n(e){let t=(0,r.useRef)([]);for(let a of t.current)if(e===a||function e(t,a){if(t===a)return!0;if("object"!=typeof t||typeof t!=typeof a||!t||!a)return!1;if(Array.isArray(t)){if(!Array.isArray(a)||t.length!==a.length)return!1;for(let r=0;r<t.length;r++)if(!e(t[r],a[r]))return!1;return!0}let r=Object.keys(t),n=Object.keys(a);if(r.length!==n.length)return!1;for(let n of r)if(!e(t[n],a[n]))return!1;return!0}(a,e))return a;return t.current.unshift(e),t.current.length>5&&t.current.pop(),e}},54065:(e,t,a)=>{a.d(t,{P:()=>o});var r=a(83056),n=a(23702),i=a(82897),s=a(96540),l=a(98573);function o(e){let t=(0,i.B)(),a=e||t,o=(0,s.useRef)(a),c=(0,n.q)(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1761)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1932
                                                                                                                                                                                                                                      Entropy (8bit):5.3150206250246095
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIFFVcVmoYqnUro8eMyxTatjyFfnWry+3yPkhzprFRWml8:XiVmoYSmoTSifn2RU
                                                                                                                                                                                                                                      MD5:14CADC64D58E0EAF961305121C566278
                                                                                                                                                                                                                                      SHA1:047A90BCE18F59B50FC4C18C3A4203B1914F3869
                                                                                                                                                                                                                                      SHA-256:BB12AAEAA8338315969E994EA375093AE6F02734286E28A316DBF8399D75CC6A
                                                                                                                                                                                                                                      SHA-512:7A6BDD11333EF56B23EE04269066561BCD69DE14553A76CAAB83CFE0C4C7245AF95CC6932119EE63FF70BF5D8A97C0E969A5AE758A061107EF7F727BC20E7102
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar"],{117651:(e,t,n)=>{n.d(t,{Z:()=>v});var i=n(807896),o=n(202784),r=n(744329),a=n(221439),c=n(56969),s=n(137116);const d=({cacheLocationKey:e,containerAspectRatio:t,images:n,isCondensed:d,mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,singleImageMaxAspectRatio:u,singleImageMinAspectRatio:C,testID:g,withCenterCrop:w=!1,withLink:v=!0})=>{const{getLayoutCacheForIndex:k}=(0,s.X)({locationKey:e,itemCount:n.length}),M=o.useMemo((()=>n.length>1?r.Z.COVER:r.Z.withinRange(C,u)),[n.length,u,C]),b=o.useMemo((()=>n.map((e=>({type:"photo",...e})))),[n]),y=o.useCallback((({index:e})=>{const t={mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,testID:g,withCenterCrop:w,withLink:v},n=b[e],r=k(e)??void 0;return o.createElement(c.j,(0,i.Z)({},t,{aspectMode:M,image:n,layoutCache:r}))}),[b,l,p,h,m,g,w,v,k,M]);return
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65342), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):231256
                                                                                                                                                                                                                                      Entropy (8bit):5.383028393852263
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:lSHoAtHdA5oCqyZw5fOREdJV8TA/Vo2orX5wkzSxuww+LWG1POs46y8u7dP:lSHH9jiZQd2A/6Jwv7LLWG1POs4Rd
                                                                                                                                                                                                                                      MD5:F23BE154C873115043137DAC28C3DA1C
                                                                                                                                                                                                                                      SHA1:14E5D819B39E3A61BC3611114B3CA237537E80FE
                                                                                                                                                                                                                                      SHA-256:C141A363929A0BF98A80CE6535B8BDD360105DD7EC78C13BC1865958E204AD48
                                                                                                                                                                                                                                      SHA-512:A29CB99D64835BABA3CCF026671137CCB33CAEEA4FEF295E4AC552ECCA8BC18A6C09E8745D9EFA0F16D361FA1C0BA0C5F23F02426846872D96660C1A74D580FD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.audio"],{212143:e=>{e.exports={queryId:"Z6-ab-LbWKJX2m6GdEz0-w",operationName:"AudioSpaceAddSharing",operationType:"mutation",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_a
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2409)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2544
                                                                                                                                                                                                                                      Entropy (8bit):5.375294446380776
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIhJkUgZktm5f7Lus+gyEd5sQB8AAWAWcKHCFoRL5TFo6pdEJv9WZ:bxg2A5us+R+yy/TTFo4EJv9c
                                                                                                                                                                                                                                      MD5:0AE38B3C0B3319CC58ED1D287F1AB536
                                                                                                                                                                                                                                      SHA1:0CD0447AEB0267EDA6BD0DA683A70D747ED04AAD
                                                                                                                                                                                                                                      SHA-256:5A7EC332439FC29DEE23CC9D7F45FEBBC9C0AF84511F379C757F54AE61BD13B3
                                                                                                                                                                                                                                      SHA-512:96F32811294212132D325B7BF000E422C37E3E672C5387EA8FF7E8338DD87CDFB251CDA609F3D8A61E2D309737927A126F2D5DF1DB6323E155121ECFB5D277E5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.ExploreSidebar.af84fc6a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.ExploreSidebar"],{86421:(e,t,r)=>{r.r(t),r.d(t,{ExploreSidebar:()=>S,UPDATE_INTERVAL:()=>w,default:()=>v});var n=r(202784),i=r(726499),s=r(325686),o=r(108352),a=r(825301),l=r(473228),d=r.n(l),c=r(16587),h=r(478207),p=r(920579),_=r(348501),u=r(231372),b=r(452612),m=r(539928);const f={...(0,r(572394).G)({withThirdPartyCards:!1,isInSidebar:!0,errorContext:"EXPLORE_SIDEBAR"}),[b.ZP.TimelineCursor]:m.OZ(m.KM()),[b.ZP.Label]:m.OZ(m.KM()),[b.ZP.Message]:m.OZ(m.KM()),[b.ZP.News]:m.OZ(m.KM())},Z=d().b8e930fe,g=d().ae05f268,w=3e5,E=()=>n.createElement(o.Z,{message:g}),T=(0,c.Z)(((e,t)=>(0,p.O9)({exploreGraphQLEnabled:t,displayLocation:p.qk.WebSidebar,focalTweetId:e}))),x=(0,c.Z)(((e,t)=>(0,p.O9)({exploreGraphQLEnabled:t,displayLocation:p.qk.WebSidebar,profileUserId:e})));class S extends n.Component{constructor(...e){var t;super(...e),this._renderBetaLabel=()=>n.createElement(a.ZP,{
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9479)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9584
                                                                                                                                                                                                                                      Entropy (8bit):5.215685993493463
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:TYtHD8XW+0RC1hKvjV5wb3PRzR63v6R+z5tuBUD+5mnDzc/tWuplJ6U:TiHD8XW9RQKk7RzRIv6R+z5tmUqAklWy
                                                                                                                                                                                                                                      MD5:E131F8C9B77918AEB94FD82199A423D6
                                                                                                                                                                                                                                      SHA1:71EAAE086CD44A8904F39D27FB5387BB957976F0
                                                                                                                                                                                                                                      SHA-256:01F9A0EC0BB24312AE0395B6AA238F8D910DC35C08EF5A25A1E9CD8FEAC83C32
                                                                                                                                                                                                                                      SHA-512:F690FD9AE3D5A240E479FEA97AC82940F136F3F2E0262CAC840345F2B956123117CA94424DC354D90D13F1C0169C24B19526505BB2FAD70C8C364899474A9495
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_selector-observer_dist_index_esm_js"],{21403:(e,t,r)=>{r.d(t,{lB:()=>F});var n=r(6986),o=null,i=null,s=[];function a(e,t){var r=[];function n(){var e=r;r=[],t(e)}return function(){for(var t=arguments.length,o=Array(t),i=0;i<t;i++)o[i]=arguments[i];r.push(o),1===r.length&&l(e,n)}}function l(e,t){i||(i=new MutationObserver(c)),o||(o=e.createElement("div"),i.observe(o,{attributes:!0})),s.push(t),o.setAttribute("data-twiddle",""+Date.now())}function c(){var e=s;s=[];for(var t=0;t<e.length;t++)try{e[t]()}catch(e){setTimeout(function(){throw e},0)}}var u=new WeakMap,d=new WeakMap,f=new WeakMap,h=new WeakMap;function v(e,t){for(var r=0;r<t.length;r++){var n=t[r],o=n[0],i=n[1],s=n[2];o===g?(function(e,t){if(t instanceof e.elementConstructor){var r=u.get(t);if(r||(r=[],u.set(t,r)),-1===r.indexOf(e.id)){var n=void 0;if(e.initialize&&(n=e.initialize.call(void 0,t)),n){var o=d.get(t);o||(o={},d.s
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14730)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14861
                                                                                                                                                                                                                                      Entropy (8bit):5.3389809641298545
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:XdzrMu5nlHji35W8US8lcUBqXn3PlclPbI03wFnmMTpKyfatHVbYihew/M:XdzrMu5nlHji35W8US8lcUBqXn3Plclk
                                                                                                                                                                                                                                      MD5:EF693E4A8275D5221B5865EE5B4582B7
                                                                                                                                                                                                                                      SHA1:8BCB1444453211B0A6943883EF1156E66766C26F
                                                                                                                                                                                                                                      SHA-256:9D0AA74BF3F1D06CC565533DD6C27E16431B6DA387987787447D21AF025573A6
                                                                                                                                                                                                                                      SHA-512:74626AB7DEEEAB8BE724C0D10A7824466937A4FCA96AEBC03D145E6DDDD2712CDF9FBFF8E5ADEED8E105016FF0B42D158A5D80BE42573DA514C59EE7226D38DB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.WideLayout"],{10092:(e,l,n)=>{n.r(l),n.d(l,{default:()=>t});const t=n(100666).default},751507:(e,l,n)=>{n.d(l,{$6:()=>s,eY:()=>i,zt:()=>r});var t=n(202784);const a=t.createContext(!1);function r(e){return t.createElement(a.Provider,e)}const s=a.Consumer;function i(){return t.useContext(a)}},28125:(e,l,n)=>{n.r(l),n.d(l,{InThisConversationContainer:()=>w,default:()=>F});var t=n(202784),a=n(473228),r=n.n(a),s=n(325686),i=n(468591),o=n(296688);const u=e=>!e.protected||!!e.following,c=({headerText:e,participantIds:l})=>t.createElement(s.Z,{"aria-label":e,role:"complementary"},t.createElement(i.ZP,{text:e}),t.createElement(o.Z,{filterPredicate:u,userIds:l.slice(0,3)}));var d=n(392160),m=n(467935),p=n(362854),g=n(216657),y=(n(136728),n(146281)),_=n(503614);const f=(e,l,n)=>{const t=n===l,a=e.unmentioned_user_ids?.includes(l);return t||!a},h=(e,l)=>(e.entities?.user_mentions||[]
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (37919)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):38106
                                                                                                                                                                                                                                      Entropy (8bit):5.269801175094942
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:CCiaW09Rpja343jntobWLTAnJt1rdLD1iLUe1btuRPOPMe37huwxs37hPkzJ:CDv9uobJt/1iLUCNHxGad
                                                                                                                                                                                                                                      MD5:08119EC965DABFFAC3EAD9F3EB3EBB48
                                                                                                                                                                                                                                      SHA1:0BB9E791C5E9CC9ABAD22D93ED74DDE894FEFF11
                                                                                                                                                                                                                                      SHA-256:67C3BDE6D1F8C50E854CEFC569350C2AC5FE50D53ACCD85FE0F083AC05BC5029
                                                                                                                                                                                                                                      SHA-512:C186C511B0E2F8A3C69987FFCF484763794D3339A392CC6AAAA451D9324A4DF086A6526454672A469AE1B1A2E6A0E04BF8742954082FBE0A8E32928297F78A20
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler"],{925572:(e,t,i)=>{i.d(t,{Z:()=>n});const n=i(202784).createContext({heightsReady:!0})},929279:(e,t,i)=>{i.d(t,{Z:()=>n});i(202784);const n=(0,i(656499).Z)({loader:()=>Promise.all([i.e("shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa"),i.e("ondemand.IntentPrompt")]).then(i.bind(i,307402))})},890560:(e,t,i)=>{i.d(t,{Z9:()=>wt,ZP:()=>Ct});var n=i(807896),o=(i(136728),i(202784)),s=i(325686),r=i(822685),a=i(525663),l=i(447701),c=i(22398),d=i(525494),h=i(713867),u=i(473228),_=i.n(u),p=i(801206),m=i(16587),w=i(32307),C=i(275297),b=i(550829),k=i(973186),v=i(879075),y=i(882392),g=i(229496);const f=_().gf5e9ea6;function I({heading:e,onUndoClick:t,subheading:i,withUndo:n}){return o.createElement(s.Z,{style:T.header},o.createElement(s.Z,{"aria-live":"poli
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):102
                                                                                                                                                                                                                                      Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                                      MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                                      SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                                      SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                                      SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.recaptcha.net/recaptcha/enterprise/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY
                                                                                                                                                                                                                                      Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (42823)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):42952
                                                                                                                                                                                                                                      Entropy (8bit):5.516076028969948
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:vzLP3OBQaQmm9lVeCsHX5bqiFSGF84RZR4hOEG/DUA9tfhAqpdTduXsMkMDrfYDf:X+BlWDVJmpbqx4R8h6/DlfzPMkMcdYOx
                                                                                                                                                                                                                                      MD5:B9ABAC373E16D5D087DDBD125248CDED
                                                                                                                                                                                                                                      SHA1:B302C641C37218D40F635C5C777130258C92E50A
                                                                                                                                                                                                                                      SHA-256:33E1B3C2E73CD368096AF8937A99BDF40F9513AC13AD575BFDB12BCFCACD775F
                                                                                                                                                                                                                                      SHA-512:7D000711BA27A3387E06A32736848CCBED13FA63912CAF07535362279CC2BD813991B621FCB42F4E50392CD102A8888997D3FC9F02BF81DE30DD4CC305C40F55
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.SideNav.e8d0899a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SideNav","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{604361:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),l=r(325686),n=r(854044),o=r(973186),i=r(257668),s=r(152577),c=r(473228),d=r.n(c),m=r(447636),u=r(229496),h=r(611731),p=r(882392);const g=({disabled:e,icon:t,isExpanded:r,label:l,link:n,onPress:o,testID:i})=>a.createElement(u.ZP,{"aria-label":l,disabled:e,hoverLabel:{label:l},icon:r?void 0:t,link:n,onPress:o,size:"xLarge",testID:i,type:"brandFilled"},r?a.createElement(h.Z,{animateMount:!0,duration:"long",show:!0,type:"fade"},a.createElement(p.ZP,null,l)):null);var f=r(460673);const y=d().ee69d769({verb:""});class w extends a.Component{constructor(...e){super(...e),this._handlePress=e=>{const{analytics:t}=this.props;t.scri
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (35993)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):35994
                                                                                                                                                                                                                                      Entropy (8bit):5.270951028052622
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:BRb9NbBlqS6Szxqk1QXLgm7hqo85FNslSbYVU7cSsMO7i0XdV1EEm8f6VfVYXDzY:BRb9NbBE6xqk1QbgmQRFNdb+XFXDzY
                                                                                                                                                                                                                                      MD5:D388F9FC9B35815C107BA21E5E5E0512
                                                                                                                                                                                                                                      SHA1:F99E21E438651BA5F6A8E315A51F25CFCBBA1B36
                                                                                                                                                                                                                                      SHA-256:6AF0A9505151DFBF861A269371FC5B34B82718FA83AEBC4A4AF43975A80BDCEE
                                                                                                                                                                                                                                      SHA-512:16D1D74700BFC1B8B2DBA1929637F87ECF1ACF25EC916206C920B787A935353D21071295195DF380D3930B33BC2ECD55E5C11348DD927FCA93FCAF0C3BD44876
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var I="top",X="bottom",Y="right",N="left",mt="auto",He=[I,X,Y,N],Ae="start",ke="end",lr="clippingParents",Ut="viewport",Pe="popper",dr="reference",Et=He.reduce(function(e,t){return e.concat([t+"-"+Ae,t+"-"+ke])},[]),Ft=[].concat(He,[mt]).reduce(function(e,t){return e.concat([t,t+"-"+Ae,t+"-"+ke])},[]),vr="beforeRead",mr="read",hr="afterRead",gr="beforeMain",yr="main",br="afterMain",wr="beforeWrite",Or="write",xr="afterWrite",Ar=[vr,mr,hr,gr,yr,br,wr,Or,xr];function te(e){return e?(e.nodeName||"").toLowerCase():null}function F(e){if(e==null)return window;if(e.toString()!=="[object Window]"){var t=e.ownerDocument;return t&&t.defaultView||window}return e}function he(e){var t=F(e).Element;return e instanceof t||e instanceof Element}function z(e){var t=F(e).HTMLElement;return e instanceof t||e instanceof HTMLElement}function ht(e){if(typeof ShadowRoot>"u")return!1;var t=F(e).ShadowRoot;return e instanceof t||e instanceof ShadowRoot}function Er(e){var t=e.state;Object.keys(t.elements).forEac
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5502)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5651
                                                                                                                                                                                                                                      Entropy (8bit):5.459333034736282
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:aPM88pTnBEbS+wiUGClfESt2TsrPsTnurpa5elCzrzxvpvNs6I/iSLE:aPQBE2JtTWSFquU5elCzf9SY
                                                                                                                                                                                                                                      MD5:F1F4AC3983DD4C4B27C71F9140D26829
                                                                                                                                                                                                                                      SHA1:BC8CEB243701C3E8EFAB6ABECCEA12ABF2A3FB27
                                                                                                                                                                                                                                      SHA-256:DA621B5BF6ACC74324E25ACF3D3DC805D16C966E1312ADB5D46FAA6231E64E8F
                                                                                                                                                                                                                                      SHA-512:611F75EF2A85A1FF937E9A8904A644F652D97352E8E529DE8E6215202F0E1A2AB8F1B9C6629FF0FEC0B7B54475007DD9B4B5976C1C3D5CC637D84F617B06EA65
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Ocf"],{750519:(e,t,n)=>{n.d(t,{QF:()=>i,Qo:()=>l,hZ:()=>o});var r=n(24058);const a="external_referer",s=604800;function o(e){return(0,r.ej)({cookieName:a,featureSwitches:e})}function i(e,t){const n=t&&t.encryptedReferralDetails||"",o=t&&t.encryptedReferer||"",i=t&&void 0!==t.referralType?`${t.referralType}`:"";if(!n&&!o&&!i)return;const l=`${encodeURIComponent(o)}|${i}|${encodeURIComponent(n)}`;(0,r.d8)(a,l,{cookieOptions:{maxAge:s,encode:e=>e},featureSwitches:e})}const l=e=>{const t=o(e);if(t&&t.split("|").length>1){const e=t.split("|");return{encryptedReferer:e[0],referralType:e[1],encryptedReferralDetails:e[2]}}}},658380:(e,t,n)=>{n.r(t),n.d(t,{ArkoseChallengeType:()=>$,ArkoseSecurityChallenge:()=>_,default:()=>C});var r=n(202784),a=n(325686),s=n(973186),o=n(808443),i=n(206149),l=n(348501),c=n(90437),d=n(472599),u=n(470025),f=n(182385),m=n(4606
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):48682
                                                                                                                                                                                                                                      Entropy (8bit):7.9838390233520045
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:rW+fpeHLUBuh3ZfFcWHxCZGg37r5VS1ZfTxafzYVPMwjiN/nbnZPIOHK9AWUuVQ:rWKaeuh3lTxCZb3/HsizYVPMwCbZPIfi
                                                                                                                                                                                                                                      MD5:4353630808BE4F2C413561F038794FD3
                                                                                                                                                                                                                                      SHA1:93BDA781FA7494FD28C6ADE8FEB682B6CE572152
                                                                                                                                                                                                                                      SHA-256:CF38221FF65D8B3291D1E93ED59D1B92EC469AA13F167EE95F911378D2E2E068
                                                                                                                                                                                                                                      SHA-512:55AE6D6BAEAB593B357B93BD874BD6BCA54B9E66993B2208B4BDD2ADF85AAD685E706893383F5FF2A164313254A9E143A7C6840881BF6B50035133982392945C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://video.twimg.com/amplify_video/1842627065851392002/aud/mp4a/6000/9000/128000/1ZT2S2h0nuXdKKta.m4s
                                                                                                                                                                                                                                      Preview:....stypmsdh....msdhmsix....moof....mfhd...........|traf....tfhd...*..........(.........tfdt.....+.....Htrun...................Q...J...M...H...A...=...C.......G...N...V...V...G...J...I...Q...J...X...T...S...R...V.......F...C...L...<...e.......H...E...P...p...>...A...D...E...C...R...N...N...a...\...Q...U.......W...R...e...d.......c...c...H...T...H...]...W...N...K...N.......|...M...R...K...M...C...:...B...=...e...T...I...L...X...........D...H...C...K...C...G...J...L...M...G.......D...A...l...P...Q...G...t...H...O...O...........N...K...0...>...^.......H...G...N...O...I...O...D...F...Q...E...k...[...C...I...O...K...X...l...P...\...X...M...K...6...4...E...G...M...O...k...c...i...m...~mdat!..u...#...J_./.}W.e.....$././.I.Ie.g...2....j.....#f.K..& 4...`.V.=....N%.<....D..l .......b..>a2|o..c.L.b....3...rH.........J[$.M.L...b..o\.]c...."..1...>..nR:l.7.......8...0v...:s\..y.V........s.HO..;wC..j...\S.....z...S...5..Q..?. ..f..fh..j.....I....x..t.(..d(.c.G<E..M.=....zWtr..`Wh.O
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12744)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12886
                                                                                                                                                                                                                                      Entropy (8bit):5.191148479346833
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:LnsD4wqTIJv3+Z5j3GJNkFqkqjHNO2XWf2jUwT1hTJZwO10Zo2LH+KMx6u8:bguK2ZNGJNMqkcNIf2dJRQO10ZogY8
                                                                                                                                                                                                                                      MD5:63A443A42EBF357BFD583B36158043E4
                                                                                                                                                                                                                                      SHA1:E9723F4742C4AD61436869ECEDF17349D99F0284
                                                                                                                                                                                                                                      SHA-256:E0E3DEE6B2214A9AF022C2C735846CBEC07D1DAF7757E9E7285A2379B66749BD
                                                                                                                                                                                                                                      SHA-512:25F9FAD0B763548FCBC16FCE77B6C6D46552BEB60A9FDE14F601C9FE8048D37D862A8AA2EC84125D16B03C0E53BD9A059366DC476C1DED00C82CA8F717A325EA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_tanstack_query-core_build_modern_query_js-node_modules_tanstack_react-qu-e4a133"],{29658:(t,e,i)=>{i.d(e,{m:()=>r});var s=i(66500),n=i(24880),r=new class extends s.Q{#t;#e;#i;constructor(){super(),this.#i=t=>{if(!n.S$&&window.addEventListener){let e=()=>t();return window.addEventListener("visibilitychange",e,!1),()=>{window.removeEventListener("visibilitychange",e)}}}}onSubscribe(){this.#e||this.setEventListener(this.#i)}onUnsubscribe(){this.hasListeners()||(this.#e?.(),this.#e=void 0)}setEventListener(t){this.#i=t,this.#e?.(),this.#e=t(t=>{"boolean"==typeof t?this.setFocused(t):this.onFocus()})}setFocused(t){this.#t!==t&&(this.#t=t,this.onFocus())}onFocus(){let t=this.isFocused();this.listeners.forEach(e=>{e(t)})}isFocused(){return"boolean"==typeof this.#t?this.#t:globalThis.document?.visibilityState!=="hidden"}}},26261:(t,e,i)=>{i.d(e,{j:()=>s});var s=function(){let t=[],e=0,i=t=>{t()},s=t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13522)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13664
                                                                                                                                                                                                                                      Entropy (8bit):5.3471893471671565
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:VOVH/ssNMQTjfnZfkAs936DJHPxDPhQFlvRM:iGQTrZk1UpP+0
                                                                                                                                                                                                                                      MD5:E3B4C4C1C984D5533758318F4C55A2B4
                                                                                                                                                                                                                                      SHA1:F8151B35DB939D39EE824E54312077443ACEA07B
                                                                                                                                                                                                                                      SHA-256:BA114C58445B50996C2E42CC9C4E777F920B4CE9591C37DAF3D4FFC676027FC8
                                                                                                                                                                                                                                      SHA-512:03EBA6EF693310EED415309F05D3BE28F20B8429EB59C4B011170710539CBEDBD016A1F400AE8C440B5CB2633817AFA3E72AC4C19E92433B6651ACA35BA41962
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-cdab1b-03eba6ef6933.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-cdab1b"],{62044:(e,t,n)=>{n.d(t,{A:()=>o});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(e){let t;return function(){clearTimeout(t),t=setTimeout(()=>{clearTimeout(t),e()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(e,t){t&&"aria-owns"===e&&r(this,!1)}connectedCallback(){let e=this.input;e&&(e.setAttribute("autocomplete","off"),e.setAttribute("spellcheck","false"),e.addEventListener("focus",this.boundFilterResults),e.addEventListener("change",this.boundFilterResults),e.addEventListener("input",this.debounceInputChange))}disconnectedCallback(){let e=this.input;e&&(e.removeEventListener("focus",this.boundFilterR
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24232)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26508
                                                                                                                                                                                                                                      Entropy (8bit):5.460755104648288
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:VjbWN4kAGEIBSqS+mlUiuLhlRj2dHGAdil4ZLFtnyUHjWRIbdXxVDj+29WYVg8mL:Vj6N4kAhITZlRadHil4ZLFtnyUHjWRIO
                                                                                                                                                                                                                                      MD5:896D45DA47A32F17F2F9B350410D86FE
                                                                                                                                                                                                                                      SHA1:13AA52DE74330CDBBF5657A298F93FFC46EF411C
                                                                                                                                                                                                                                      SHA-256:F95458F0E335750DB2EA56F2E5A353E2AD8AE6E7E36BC0E717C5C768ACD7FE2B
                                                                                                                                                                                                                                      SHA-512:53781CBC550F5E6B4BCEE8AD28578AE69CF5FDEC325C8976ED47227E6B30395D21E24513F3500CDAD7CC7CA0CBC95AC7107913413A36954E4DD259E233F9D1CE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195"],{35908:(t,e,n)=>{n.d(e,{A:()=>Combobox});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:n,firstOptionSelectionMode:i,scrollIntoViewOptions:r}={}){this.input=t,this.list=e,this.tabInsertsSuggestions=null==n||n,this.firstOptionSelectionMode=null!=i?i:"none",this.scrollIntoViewOptions=null!=r?r:{block:"nearest",inline:"nearest"},this.isComposing=!1,e.id||(e.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,e){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(e.ctrlBindings||!t.ctrlKey)&&!e.isComposing)switch(t.key){case"Enter":o(e.input,e.list)&&t.preventDefault();break;case"Tab":e.tabInsertsSuggestions&&o(e.input,e.list)&&t.preventDefault();break;case"Escape":e.clearSelection();break;case"ArrowDown":e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7953
                                                                                                                                                                                                                                      Entropy (8bit):7.958257005196023
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:6OWUGm7+wyCmjJDHU56vosoYSR05GHRFiutTrrP8R:6gyCG1H2Vs9kfLtHrP8R
                                                                                                                                                                                                                                      MD5:0614396745FCDCF77EC155C00A3DE0CB
                                                                                                                                                                                                                                      SHA1:F188B0D44B9CE4CA4024E091C522EAF4A710642E
                                                                                                                                                                                                                                      SHA-256:8C7761E30A1E8FE2D90BFC9EBB39C5FDF7C07D54046FA0C6A51360D93DD7866E
                                                                                                                                                                                                                                      SHA-512:579CD302E27502B1FEE898B86CD6D9D472052F3DC771F5509A89F0B7C499E2467574A5B66CF160BF7259008278D4DD0A6C292499F59965CEF4276F4D70D27912
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.githubusercontent.com/u/75506267?s=64&v=4
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@.....%......IDATx.LzY.\....^...{#.l..I..<6%k...y6;...$cL..`. /A.y.....%......I....D....j.D...qo.....{..s....U.u.........s.OB..@.C..F.h.1......Pk. .......}.w.....|m.@..,~...2.j....BH0.Cs...Jk......A..2W#......0..C{.".. .g...V.^....<.h..3..0.>Vi{.....c..H.).....+.=...9..g#.....'...m=$~.\.?...o.b....D."..$.....0\+..{o;2..>.(t....Z...Vv.X..S.K...aj.........f...y.4O.)..o\;.:.q.t.}...7..\....bv.@.....m.=...X?C.*.(s...x...5..!k..+PZi%.V@./k`...R..O...a..!P..v5.........7..;.1.V.KQ1{......|..2....f....`h....S.9..|[....^........^]l.l.J....R\*n/.S........g.k...t._d..>.a.....l..z.F B....c.C5.h7.@O..m..x.H;..4n.. 77.n.3..._8.....<U".J...Bp...."..k.D./....|...._..T2..F.d...d'...q....n....$..;.Y..4.Q...JI..7..p7......M|...]..e..TRJ..r<...\k.f... b.......?Y.m......L.'..1... F..1.tz.C....65.!..:t..8.....T.....$.............t.J.7+..I.0.B.............\..ty.z...ThBj..3B...!J1..y..i.jm..\..|5.....9.(f..r.X.U.. .@.\..%...a~...3..t.~....`:.&...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1584)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1802
                                                                                                                                                                                                                                      Entropy (8bit):5.265119091670837
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE5+/+RmJlCqFTlu7DjFUYJJW78/KsG3dl1Wct85c6b4bIOJCeV5DxGnWt:iICRKC+MTFNWw/wtXWcwmdV2nWm4
                                                                                                                                                                                                                                      MD5:5AA19D406DE852CF35CB6CE31C301A82
                                                                                                                                                                                                                                      SHA1:3598DF1CDA2C8F92917FBC8310BD7B84DDF274D0
                                                                                                                                                                                                                                      SHA-256:A48A0F8E6742DD106E454E39FCDEE3D52B1D9490F2E8A54C7980224B4DF0A4A5
                                                                                                                                                                                                                                      SHA-512:52F912AB29EF3CFE0565AC258F327C2FDD3A72A185E3092F93B57D35B4442E5158CB64CBBA135A32698D2F3C47A537EFF21EFB650F9660164A2758ECD1BEE2E7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI~loader.immersiveTweetHandler.4a8c44da.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI~loader.immersiveTweetHandler"],{331995:(e,t,i)=>{i.d(t,{Z:()=>u});var s=i(202784),r=i(473228),a=i.n(r),n=i(539466),l=i(150329),o=i(728904);const h=a().f06f2e53;class c extends s.PureComponent{constructor(e){super(e),this._handleChange=e=>{this.setState({scrubTo:e}),this.scheduledSeekTargetSec=e,this._throttledPlayerSeek()},this._throttledPlayerSeek=(0,n.Z)((()=>{const{scheduledSeekTargetSec:e}=this,{duration:t,playerApi:i}=this.props;if(t){const s=e/t;i.scrubToFraction(s)}}),50,{leading:!0,trailing:!0}),this._handleActive=e=>(!this.state.isScrubbing&&e&&document.addEventListener("click",this._handleCaptureClick,!0),e||this._throttledPlayerSeek.flush(),this.props.playerApi.setScrubbing(e),this.setState({isScrubbing:e})),this._handleCaptureClick=e=>{e.preventDefault(),e.stopPropagation(),document.removeEve
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2143)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2366
                                                                                                                                                                                                                                      Entropy (8bit):5.08475669325933
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:fIyOiDkunnlOKUiTzZ5b/s0TOYMdloFaxrYj9wrP6YYMgAgxq6R8ELRZuWmEOiDw:5ngulOKPvzU0w7Ma5YRwL6YpgAmqc8E2
                                                                                                                                                                                                                                      MD5:A26D555F62BB0F547B59A9BEE55E30F1
                                                                                                                                                                                                                                      SHA1:25D7C20CBA6CFCC4D94D5E5732D916C224FAC776
                                                                                                                                                                                                                                      SHA-256:BD2ADEBE6A949F04CF79E632BD9675ACB3DB39ADB4D0D7F32D1338C08E6091AA
                                                                                                                                                                                                                                      SHA-512:F834D18DD999118DF61CFFAAA607B00F1C3F46AFC263FC7375F3A84D37E3BE7E9F43C932DBDFFAD1CC7D321A0C312162B33F072DB38375EE4C342B6146897CBA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle."],{207140:e=>{e.exports={queryId:"0OXr_q7RqrrTgipji_F5Tg",operationName:"BroadcastQuery",operationType:"query",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_ena
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19334)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19505
                                                                                                                                                                                                                                      Entropy (8bit):5.408770804221208
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:J8lW8lloUSv3btnwfGlXKdGFWkKqyJDRYW08s2vM8lHpA8lhkftwZSuM8XJQp+a:J8lW8llo1vRwfGlXKdGFWkKxJNN08s2k
                                                                                                                                                                                                                                      MD5:D37B4B78047C820C628C3762414835A9
                                                                                                                                                                                                                                      SHA1:5BD3B1129B2FDAF9D9C94D35327C66B92A2554C9
                                                                                                                                                                                                                                      SHA-256:004FA7F47AB2B5122972860052F94ADE3DF48D54BE35F5117C0E1894261EB324
                                                                                                                                                                                                                                      SHA-512:CDE961308FEB9C986A0DAF49EF8A3803CE2B2F85F569A792CF8D887039817C7EFDE558E17CF38930ED5A0E6AFDAD29698A4678B77A57FB284E3925156666C04D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout","icons/IconStarStroke-js"],{224189:(e,l,a)=>{a.d(l,{Z:()=>x});var n,t,r,i={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"JobListItemContentUserQuery",selections:[{alias:"viewer",args:n=[{kind:"Literal",name:"s",value:"4721"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"user_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[t={kind:"ClientExtension",selections:[{alias:null,args:null,kind:"ScalarField",name:"__id",storageKey:null}]}],storageKey:null}],storageKey:null}],storageKey:'viewer_v2(s:"4721")'}],type:"Query",abstractKey:null},kind:"Request",operation:{argumentDefinitions:[],kind:"Operation",name:"JobListItemCo
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4127
                                                                                                                                                                                                                                      Entropy (8bit):7.262733713662076
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:X894vUuaEY1TbjjOZDddDff3VEtAcmq35ifiK9dl:slrjwWmcmmErP
                                                                                                                                                                                                                                      MD5:1FDD354415945A016928FE4040BFC775
                                                                                                                                                                                                                                      SHA1:DDEA43FB02E2E275AD68A43F1B0742EFA4D95E8F
                                                                                                                                                                                                                                      SHA-256:EB156A48D1E0B98C92B970C06D728DEF41FC2AF97E0EBE99C2C08FE3944C09C3
                                                                                                                                                                                                                                      SHA-512:C1C66D68FC9AD1F1834E4C08F22DBB8290E4A4F7EE2D8504E96E9B6F5C346B8409365FFDC9BA176429996F6A3B6E4DF2CF85E889C6BCEC6B6621890B65574012
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...............................................................................(..................................H..S5in...............-..<....s] x.....rVu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (25926)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):27733
                                                                                                                                                                                                                                      Entropy (8bit):5.162359233249878
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:5qM3T6uPis1baKqMap/VUh8IWkdmEFduqL/viFPn:t3T6uj1bHuNUh8IWkdBFHLiFPn
                                                                                                                                                                                                                                      MD5:258380DA1A63E30CEF0CF21E4596AFEE
                                                                                                                                                                                                                                      SHA1:90D8EA4F592A983C438FC4B29DF59B9A3557C05A
                                                                                                                                                                                                                                      SHA-256:E73FCCAAF23D54892DBBC7898C83821535D0E92C261022920DAB25BB6B683D20
                                                                                                                                                                                                                                      SHA-512:A57A4C842E6F816D5E4EA72D9FBF04CA3CBF8B5CD0CCBA6B1AA10AFB430D31FE7E554537891E8E9AB39C19BBBB78B892CFDA3EDED4A449B1472D808335C945E8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--b0e14d-a57a4c842e6f.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--b0e14d","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60","vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-f60689","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2330","vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-eccae9","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2331","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2332","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (739), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):739
                                                                                                                                                                                                                                      Entropy (8bit):4.982024876095791
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:WWkW8Kd11i/Kd1viCcdxCRp8NDuDO5JuDOv3Kd1OLF6Kd1+inKd1IsKd17QKd1nx:WyoGKn3Qp8NKOWOvOOpx+FUDx+W
                                                                                                                                                                                                                                      MD5:9ACE9CA4E10A48822A48955CBD3F94D0
                                                                                                                                                                                                                                      SHA1:1F0EFA2EE544E5B7A98DE5201FB8254B6F3EB613
                                                                                                                                                                                                                                      SHA-256:F8FDBB9C5CDCEB1363BB04C5E89B3288EA30D79EF1A332E7A06C7195DD2E0EC4
                                                                                                                                                                                                                                      SHA-512:25354AEECB224FD6D863C0253CD7AD382DCE7067F4147790EE0CE343F8C3E0EFB84E54DD174116E7AD52D4A7E05735039FA1085B739ABBE80F9E318E432EED73
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.youtube.com/s/desktop/e6683cb8/cssbin/www-onepick.css
                                                                                                                                                                                                                                      Preview:.picker-frame{width:100%;height:100%;border:0;overflow:hidden}.picker.modal-dialog-bg{position:absolute;top:0;left:0;background-color:#FFF}.picker.modal-dialog{position:absolute;top:0;left:0;background-color:#FFF;border:1px solid #ACACAC;width:auto;padding:0;z-index:1001;overflow:auto;-webkit-box-shadow:rgba(0,0,0,.2) 0 4px 16px;box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-transition:top .5s ease-in-out;transition:top .5s ease-in-out}.picker-min{position:absolute;z-index:1002}.picker.modal-dialog-content{font-size:0;padding:0}.picker.modal-dialog-title{height:0;margin:0}.picker.modal-dialog-title-text,.picker.modal-dialog-buttons{display:none}.picker.modal-dialog-bg,.picker.modal-dialog.picker-dialog{z-index:1999999999}sentinel{}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (34095)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):214542
                                                                                                                                                                                                                                      Entropy (8bit):5.301747636080632
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:EjJAtLyIMb1Ybvnh4VM/974mtExIQMjqMACROl3jy4tY:Eymuiw90mO4+0O9tY
                                                                                                                                                                                                                                      MD5:C0772C4A7A3F6A29256A69E8FECA82D8
                                                                                                                                                                                                                                      SHA1:75FF0ED2D25D36F7C6E933030E691228E37C5264
                                                                                                                                                                                                                                      SHA-256:4736F0203A41862C10E5B93529B15897813BCA088A8DC952250BA7C19B6901D9
                                                                                                                                                                                                                                      SHA-512:7B7B5264F6C11EB55ACA6B7788E67F89F5638A53C75589DFEBDB7E08F6FCAD5B2555A90EEFF60DA4578EE429CBBDF1D886F55A30355D9386D7006241E65EE632
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-lib"],{17633:(e,t,n)=>{/**. * @license React. * react-dom-server-legacy.browser.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r=n(96540);function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var l=Object.prototype.hasOwnProperty,o=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3787)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4010
                                                                                                                                                                                                                                      Entropy (8bit):5.417737354852087
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mvWMQUxT1zMioMAiYyhOQMPtxmY1pMuSyCvD:0QUxpQiFXYyk9PtcY16H9
                                                                                                                                                                                                                                      MD5:31E359B4322CB27BF0FAB93BF100E645
                                                                                                                                                                                                                                      SHA1:E1FB795B18994D4C88407AD2A0D9E2C5C1B936E3
                                                                                                                                                                                                                                      SHA-256:78955CA3A253C851881F6649D615FACCE529DE723C7CAFC605E6FA725D5A49AD
                                                                                                                                                                                                                                      SHA-512:52EA5C0FCA2CA042BED8541D44543CABA4A8E9294F09BDE7773112C0032B6E1A167C038587B8035598660E52E7D7EF11D08A889F2FABEA293C39D56C31E4D08C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],{271569:(e,t,i)=>{i.r(t),i.d(t,{default:()=>c});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const o=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M19.518 7.57C17.542 6.582 14.883 6 12 6s-5.543.582-7.518 1.57C2.566 8.528 1 10.036 1 12c0 1.393.803 2.565 1.913 3.446 1.054.836 2.473 1.488 4.087 1.923v-2.082c-1.19-.372-2.158-.863-2.844-1.408C3.322 13.218 3 12.564 3 12c0-.798.673-1.789 2.376-2.641C7.019 8.537 9.36 8 12 8s4.98.537 6.624 1.359C20.327 10.211 21 11.202 21 12s-.673 1.789-2.376 2.641c-1.299.65-3.038 1.116-5.012 1.286l1.353-1.459-1.467-1.359-3.564 3.845 3.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (63228)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):124203
                                                                                                                                                                                                                                      Entropy (8bit):5.296227649612744
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:FPwfC6/KtYGzLaC7HyDsJIb0y2WDKTKXM+wVxzYI8kPmGyz:FGJ/KRQsJIb0ya2/UmJz
                                                                                                                                                                                                                                      MD5:FA59C1D52A7EF59BD66604BBB62E8DB8
                                                                                                                                                                                                                                      SHA1:98F55361C22FFEDFFCFE477E1740FAE39AD3C531
                                                                                                                                                                                                                                      SHA-256:ABD40CA2A76AF8B4D9AB239B3467D30C13E0A518E8B85E56941D8784BE448AB0
                                                                                                                                                                                                                                      SHA-512:38A70E7C31278B7294A83B3EF7A27952BFBAB01138AF0B38C8B7C5BA6AF6B2B719A4C02D449D69DB1CA4403DC9B64BB8B62DB29C65D04EAF63815079747189BD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/react-core-38a70e7c3127.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-core"],{45588:(e,t,r)=>{var n,a;/**. * @remix-run/router v1.17.0. *. * Copyright (c) Remix Software Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE.md file in the root directory of this source tree.. *. * @license MIT. */function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}r.d(t,{AO:()=>p,B6:()=>R,G3:()=>H,Gh:()=>k,HS:()=>j,Oi:()=>c,Rr:()=>f,VV:()=>ErrorResponseImpl,aE:()=>q,o1:()=>x,pX:()=>O,pb:()=>E,rc:()=>n,sC:()=>s,tH:()=>AbortedDeferredError,tW:()=>w,ue:()=>y,v6:()=>D,yD:()=>P,zR:()=>l}),function(e){e.Pop="POP",e.Push="PUSH",e.Replace="REPLACE"}(n||(n={}));let i="popstate";function s(e){let t;void 0===e&&(e={});let{initialEntries:r=["/"],initialIndex:a,v5Compat:o=!1}=e;t=r.map((e,t)=>d(e,"stri
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (34277)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2165601
                                                                                                                                                                                                                                      Entropy (8bit):5.529957534205318
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:MGo74myUeBctIxA+fWseZCjbJqHfSrSCyoUp0M2pgFmlIw:0+cmA+uujbJWqSEgFmlH
                                                                                                                                                                                                                                      MD5:C2D2A01AFA64A755C43A5CA3D31FAFAC
                                                                                                                                                                                                                                      SHA1:D155F5FC89FC5B92C43E0CB412EEBD2BE46E3932
                                                                                                                                                                                                                                      SHA-256:2F499E043D57F1F3E07CA0ACEC82F4A5941868A0B422E1E4799E8CD750D39999
                                                                                                                                                                                                                                      SHA-512:17362551945BD4CB80F238B763714EEF5C1C424112132C4961038D7AC5D0F700A602DC5054B23F090EB492BA68C83C502201F9F7A43F90778EA6093F39E13F9E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dka575ofm4ao0.cloudfront.net/packs/common-26088bd668d868f5c673.chunk.js
                                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[0],[function(e,t,n){"use strict";e.exports=n(1599)},function(e,t,n){"use strict";n.d(t,"a",(function(){return O})),n.d(t,"b",(function(){return s})),n.d(t,"c",(function(){return b})),n.d(t,"d",(function(){return p})),n.d(t,"e",(function(){return u}));var r=n(0),o=(n(920),n(190)),i=(n(1613),n(561),n(258),n(344)),c=n(514),a=n(340),p=function(e,t){var n=arguments;if(null==t||!o.f.call(t,"css"))return r.createElement.apply(void 0,n);var i=n.length,c=new Array(i);c[0]=o.a,c[1]=Object(o.e)(e,t);for(var a=2;a<i;a++)c[a]=n[a];return r.createElement.apply(null,c)},s=Object(o.h)((function(e,t){var n=e.styles,p=Object(c.a)([n],void 0,Object(r.useContext)(o.b)),s=Object(r.useRef)();return Object(a.b)((function(){var e=t.key+"-global",n=new t.sheet.constructor({key:e,nonce:t.sheet.nonce,container:t.sheet.container,speedy:t.sheet.isSpeedy}),r=!1,o=document.querySelector('style[data-emotion="'+e+" "+p.name+'"]');return t.sheet.tags.length&&(n.befor
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (658)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):659
                                                                                                                                                                                                                                      Entropy (8bit):4.981727363236105
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:TFdDWVFdvTZ/u3QRHvN1D9Fd+swbicmLGu5yL5CdvC0DyFiu9:T/S/vl/u3Q5vzD9Fd3TZy1UvCQZu9
                                                                                                                                                                                                                                      MD5:AC881CF23728B8F0EB0F83585B633285
                                                                                                                                                                                                                                      SHA1:7C85EA975A2D8A3D4DDDDFE3F99A0ED70F5D915C
                                                                                                                                                                                                                                      SHA-256:78B7BA222880CC78C6B9EA875FF01167562F7E7D8D366DCD907B10D2B31C02DD
                                                                                                                                                                                                                                      SHA-512:40E574EE0E624CDF5CA77FABB8E90B7DEBD43573588E3A887634FAC5F8D581A8B779EF94D06036315E6BA4551BAD754EE3C66DB5CB3AD75848ABDE5B8CD84D55
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/ListExamples.astro_astro_type_script_index_0_lang.js
                                                                                                                                                                                                                                      Preview:const f=document.querySelector("#filters"),s=f?.querySelectorAll("select"),u=document.querySelector("#examples"),a=u?.querySelectorAll("[data-example]");function c(){if(!s)return;const e={};for(const t of s)e[t.id]=t.value;return e}function d(){if(!a)return;const e=c();if(!e)return;let t=a.length;for(const l of a){let n=!1;for(const[r,o]of Object.entries(e))o!=="all"&&(l.dataset[r]?.includes(",")?l.dataset[r]?.split(",")?.includes(o)||(n=!0):l.dataset[r]!==o&&(n=!0));n?(l.style.display="none",t--):l.style.display=""}const i=document.querySelector("#exampleCount");i&&(i.textContent=`${t} examples`)}if(s)for(const e of s)e.addEventListener("change",d);.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4371)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4553
                                                                                                                                                                                                                                      Entropy (8bit):5.579943675712437
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:nIg/UUygwu4W22dpR23gZ/qwZ2gvuQsSiQE4:Ig8yw220pA3gZSwYgvT/
                                                                                                                                                                                                                                      MD5:1BE7410E5BD95D098C34A00B5BDAD5B4
                                                                                                                                                                                                                                      SHA1:EF99E5A1C819292EE4BF42DC8D02B3CD1BFE85D9
                                                                                                                                                                                                                                      SHA-256:11E8CD8098C47BC9E2F3B24F774321319D18BC3F9EA54AA3A3D1337F4B2A27CA
                                                                                                                                                                                                                                      SHA-512:90EFDD3DAEA5414EB09847EAF78B15F0A8C04BCD76B36F86FE6469EF609FE686378AE9BA5D1DB5CFD9F07F730D944BCE9AF5AB97CEEC3407846C1E00434CD8DC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery"],{895223:(e,t,s)=>{s.d(t,{ZP:()=>k,UJ:()=>_});s(136728);var o=s(202784),r=s(325686),i=s(973186),n=s(882392),a=s(473228),c=s.n(a),l=s(166927),u=s(801206),d=s(368547),h=s(766961),m=s(609170),p=s(76687),b=s(348501),g=s(392160),v=s(216657);const w=(0,g.Z)().propsFromState((()=>({viewerUser:v.ZP.selectViewerUser}))).adjustStateProps((({viewerUser:e})=>({viewerUserScreenName:e?e.screen_name:void 0})));const y=[...s(280994).M],q=c().b47e760e,f=c().fd2c7b44,S=new l.Z,_=e=>S.subscribe(e).unsubscribe;class Z extends o.Component{constructor(...e){super(...e),this._bindKeyboardShortcuts=()=>{const{history:e,viewerUserScreenName:t}=this.props,s=(t,s={})=>e.push({pathname:t,state:{...s,source:"keyboard_shortcut"}}),o=e=>t=>{t.preventDefault(),S.getListeners().length?S.notify(e):s("/explore",{searchFocused:!0,searchPrefill:e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (531)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):532
                                                                                                                                                                                                                                      Entropy (8bit):5.367014987468635
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:GKa8RiLZtg7HJ6eGI+84uXH3Hddl6mx+lfeNXe5W3XSGNEylWYaF:pZRiltgUez4Cl6mxAf0qW3XSaVWhF
                                                                                                                                                                                                                                      MD5:B1AB19EBCDE2F07CA7D9B65D51AB45AB
                                                                                                                                                                                                                                      SHA1:2059E16E1F0F46E22A492F2F02D1BFD32DDF1249
                                                                                                                                                                                                                                      SHA-256:15267B3EACC863E0FC11F6E2210926E721853DC5DA4DEFBD4ACE381B261527F2
                                                                                                                                                                                                                                      SHA-512:1E5C5D6519D7E5324D64F84A5BBEA7569CE3D8311A23777AFF4261528E0BAEB3B265DD706154FFA5AE1EC330A388627647B258D5525750DBEE83D78930BF44F4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/DocSearch.astro_astro_type_script_index_0_lang.js
                                                                                                                                                                                                                                      Preview:import{_ as s}from"./preload-helper.CLcXU_4U.js";const c={appId:"8MU1G3QO9P",apiKey:"4edb0a6cef3338ff4bcfbc6b3d2db56b",indexName:"TEST - Re-dev docs"};class n extends HTMLElement{constructor(){super(),window.addEventListener("DOMContentLoaded",async()=>{const{default:a}=await s(async()=>{const{default:t}=await import("./index.qv16JarW.js");return{default:t}},[]),e={...c,container:"sl-doc-search"};try{const t=JSON.parse(this.dataset.translations||"{}");Object.assign(e,t)}catch{}a(e)})}}customElements.define("sl-doc-search",n);.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1647)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1827
                                                                                                                                                                                                                                      Entropy (8bit):5.444910901997124
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIK1Pt3qo19LHLQ67Fp3qo19hxE54ypGlyNB7FKWms1PC/:ONxhs4thFW54KGgpKaN+
                                                                                                                                                                                                                                      MD5:8BAC2C6EA61C8C628C98E361435D604D
                                                                                                                                                                                                                                      SHA1:DC6936283501460DC635FDE1126D34D4C0CA99C1
                                                                                                                                                                                                                                      SHA-256:8AF8831ABB1F8BCB73DF68E2CE362DF988C3CE522A869D8BFB5C4D589F57572C
                                                                                                                                                                                                                                      SHA-512:3550236FE381D7E08D966AB9DEE5B706E0527E25D6ED2808F4BD487ECA04824B0D1A81FE543042B82DA248CF6AB871DC71A7FE3B2FB83A39206A3093CC95958F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.UserProfile~loader.IconLabelHandler"],{855036:(e,t,r)=>{r.r(t),r.d(t,{default:()=>o});var i=r(202784),a=r(208543),l=r(783427),n=r(473569);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M8 10c0-2.21 1.79-4 4-4v2c-1.1 0-2 .9-2 2H8zm12 1c0 4.27-2.69 8.01-6.44 8.83L15 22H9l1.45-2.17C6.7 19.01 4 15.27 4 11c0-4.84 3.46-9 8-9s8 4.16 8 9zm-8 7c3.19 0 6-3 6-7s-2.81-7-6-7-6 3-6 7 2.81 7 6 7z"}))},{writingDirection:t})};c.metadata={width:24,height:24};const o=c},673707:(e,t,r)=>{r.r(t),r.d(t,{default:()=>o});var i=r(202784),a=r(208543),l=r(783427),n=r(473569);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2228
                                                                                                                                                                                                                                      Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:TrueType Font data, 16 tables, 1st "GDEF", 19 names, Microsoft, language 0x409
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):58272
                                                                                                                                                                                                                                      Entropy (8bit):6.087497514749547
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:2FHqzyMfHsSmkRc0mt+j6XPNnR4fLpSlZdgz7B8rYgiy/U1BoWSRbUJOtojRbEMW:2jMfHw6mtuU4LMlZG/B8BoxBCd
                                                                                                                                                                                                                                      MD5:F9ABED3D3D7E0B5A0A5A303B113C53F4
                                                                                                                                                                                                                                      SHA1:8DEA33D500E929B878CED36C5980745C0BF13DB9
                                                                                                                                                                                                                                      SHA-256:2BB6585B06B56D32AA48AC85F698AEA00A96B5E32B944C9FBA5022CD90F97DCF
                                                                                                                                                                                                                                      SHA-512:33E2E61B9EABEB41056D86B34BDDAAD8C2C4F0BED63EB873439AB8FA6B3E154D1486AA7D7BBB46B6226BA3F7D0603D4AE2AE8E7CAECF43BD03E3599AA5B643AE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpyw.ttf
                                                                                                                                                                                                                                      Preview:............GDEF+......p...XGPOSn....;h..6.GSUB..M........4OS/2f{.k.......`STAT...K.......xcmap...........gasp............glyfm.....q...q.head U-....`...6hhea...*...<...$hmtx.<db...8....loca.-{....\....maxp...%....... nameA.wj........post......'....Kpreph..................................X.....................................R.............................B...X_.<...........X.....3N.R..... .........................X...K...X...^.T.2...............g...k...(....GOOG.............+.7 .............. ...................4..opsz....wght....GRAD....ital.....0.$.....................................................................0.................................................................................................................................................0.2...6.8...C.H.......9.....&...v.v.l.l.^.l.T.J.@.v.v.v.v.v.v.8.0.................[.......i...:.........................M.............F.................Q.......;...>.z.........0.2...6.9...C.H.................^.~...........P..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4772)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9608
                                                                                                                                                                                                                                      Entropy (8bit):5.179730593234402
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:FXk3OeIPiCQ26YqdjhdFPWB/r0DXPfZU5qoP94G69tPw3xMsJW3re6K:F0ZINQ26Yqdjhdk99MPEGskK
                                                                                                                                                                                                                                      MD5:2EB9961E08F81BDCA617DDB67C2FB708
                                                                                                                                                                                                                                      SHA1:15CB6D7FFE93324B38BB62BCC4FF14D1A57F94BB
                                                                                                                                                                                                                                      SHA-256:0F2CD40AD364711DB1FEE03CF9F6CA04FC56F5C3BA497DC476C5879E129D968B
                                                                                                                                                                                                                                      SHA-512:56729C905FE263A6B7978BC67C09B8DAB69592E21AA9ADDBA78866790BDB2DBD85E41E6A6663D511E73A8EDEB75933B549B3C393A465748790A6FD50B337CEE9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover_js"],{59136:()=>{var e=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},t=new WeakMap;function o(o,n,r){t.set(o,setTimeout(()=>{t.has(o)&&o.dispatchEvent(new e("toggle",{cancelable:!1,oldState:n,newState:r}))},0))}var n=globalThis.ShadowRoot||function(){},r=globalThis.HTMLDialogElement||function(){},i=new WeakMap,l=new WeakMap,a=new WeakMap;function p(e){return a.get(e)||"hidden"}var u=new WeakMap;function s(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==p(e)||!t&&"hidden"!==p(e)||e instanceof r&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function c(e){return e?Array.from(l.get(e.ownerDocument)||[]).indexOf(e)+1:0}function f(e){let t=l.get(e);for(let e of t||[]){if(e.isConnected)return e;t.dele
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (25926)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):27733
                                                                                                                                                                                                                                      Entropy (8bit):5.162359233249878
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:5qM3T6uPis1baKqMap/VUh8IWkdmEFduqL/viFPn:t3T6uj1bHuNUh8IWkdBFHLiFPn
                                                                                                                                                                                                                                      MD5:258380DA1A63E30CEF0CF21E4596AFEE
                                                                                                                                                                                                                                      SHA1:90D8EA4F592A983C438FC4B29DF59B9A3557C05A
                                                                                                                                                                                                                                      SHA-256:E73FCCAAF23D54892DBBC7898C83821535D0E92C261022920DAB25BB6B683D20
                                                                                                                                                                                                                                      SHA-512:A57A4C842E6F816D5E4EA72D9FBF04CA3CBF8B5CD0CCBA6B1AA10AFB430D31FE7E554537891E8E9AB39C19BBBB78B892CFDA3EDED4A449B1472D808335C945E8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_remote--b0e14d","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60","vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-f60689","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2330","vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-eccae9","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2331","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2332","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3801)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3965
                                                                                                                                                                                                                                      Entropy (8bit):5.439154090658846
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:OJIsR/txPyrbRB9C56TTUcaQmzlZpoHO8aqbruQAxMVaJMu:nsR/XP+TxUBQA7pou8aq3uIdu
                                                                                                                                                                                                                                      MD5:85D0E4A98D4D9BFEFB035E39140A1F9E
                                                                                                                                                                                                                                      SHA1:4866B2645E2D9AFAFE7E445F475A97BC80280703
                                                                                                                                                                                                                                      SHA-256:85D59E9DAEBB67399BF05DFCD0C19C617EE696DA54A4658E8ED5802D35D45E55
                                                                                                                                                                                                                                      SHA-512:24899FB8072917158088F63899D5D6CFD7F92E2660B2FF8240BDFC6C0AF3934517E1C401BA85CF128D081FE4B3D527CFC5EC7B5FFF4D92184D66A29E09A0A2BE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~loader.tweetHandler.0955d38a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~loader.tweetHandler","icons/IconLayers-js"],{22470:(e,t,a)=>{a.d(t,{Z:()=>$});var i=a(807896),n=a(202784),o=a(411839),s=a(273487),r=a(35953),c=a(744329),l=a(825301),d=a(973186),h=a(473228),u=a.n(h),p=a(747917),m=a(117540),f=a(325686),b=a(872973),g=a(527218),w=a(882392),v=a(437556);const _={adult_content:u().faf745fa,graphic_violence:u().b96e6682,other:u().e1b4e672},y=u().acc48c15,Z=u().a0e81a2e;function E({children:e,displaySensitiveMedia:t,media:a,possiblySensitive:i}){const[o,s]=n.useState(!1),r=(0,b.Mv)()?"subtext2":"body",c=a.sensitive_media_warning;if(!t&&(!o&&(i||c))){let t;if(i)t=y({formattedWarningList:[_.other]});else if(c){const e=Object.keys(c).filter((e=>c[e])).map(((e,t)=>{const a=_[e];return t>0?a.toLowerCase():a})),a=(0,g.Z)(e);t=y({formattedWarningList:a})}return n.createElement(f.Z,{style:C.container},n.createElement(f.Z,{style:C.m
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3685
                                                                                                                                                                                                                                      Entropy (8bit):4.9856178704512715
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:UGJyA/LbhmZQR5Rs34NWIccCQxCZRrozoT7k:fyCDRNNwwAjs
                                                                                                                                                                                                                                      MD5:C7DF29F03808BDAA54D91A0C9F7DF192
                                                                                                                                                                                                                                      SHA1:D2BBA5437CDE0CC37014D195DDD2DE3ECA9AB94F
                                                                                                                                                                                                                                      SHA-256:3F9A46064C105F411AC67240EFE784CB33C6C60A6A32AFEC4CAFD8909B794FCB
                                                                                                                                                                                                                                      SHA-512:0D6C6F79460BF39FDD4BC0EB5144018F941B53079BB48AF5DB494564D70C97EA423AD243C1023A9CBE435E3B2D5692D6DA29AC27335794069ECAF3EA38F7E6B1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dka575ofm4ao0.cloudfront.net/page_display_customizations-custom_css_externals/7759/external20231128-45-1n5kkye.css
                                                                                                                                                                                                                                      Preview:body {.. background-color: #f7f7f8;.. font-family: -apple-system,BlinkMacSystemFont,system-ui,"Segoe UI",Roboto,Oxygen,Ubuntu,"Helvetica Neue",Helvetica, Arial,sans-serif;.. line-height: 1.5;..}....h1, h2, h3, h4, h5, h6 {.. line-height: 1.25;..}.....container.container.container {.. max-width: 850px;.. width: 100%;.. padding-left: 16px;.. padding-right: 16px;..}....a:link, ..a:hover,..a:focus {.. transition: color .25s ease-in;..}....a:link, .layout-content.status-index .page-footer span a:link, .layout-content.status-index .timeframes-container .timeframe:not(.active):link, .layout-content.status-incident .subheader a:link {.. color: #2c7cb0;..}..a:hover, .layout-content.status-index .page-footer span a:hover, .layout-content.status-index .timeframes-container .timeframe:not(.active):hover, .layout-content.status-incident .subheader a:hover {.. color: #1f567a;..}...cf-inner a:link,...cf-inner a:visited {.. color: #4e5255;.. font-weight: 600;..}.....cf-inner a:hover {..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):197930
                                                                                                                                                                                                                                      Entropy (8bit):5.416168416893165
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:cdeSJiIa4g50L0qfa47NMslvvPHdm3C9pg5P0QvNEdfp0mv4PT:Wpg5cQMp0mv4L
                                                                                                                                                                                                                                      MD5:7A4B9E34972EF7D4457AE18D7F07F81E
                                                                                                                                                                                                                                      SHA1:D7127DE87C2A3E35150FE1AA139378DC16B5CCC1
                                                                                                                                                                                                                                      SHA-256:22B4903CE632C7B78B89E6878BB5A271E5E72ACE5FFECAC9215F4A1700DEE5A9
                                                                                                                                                                                                                                      SHA-512:146D9A3CC8FDDC692BED32015A3320B207AB1E2E388C03F754ACB759015A3D4609628617824E460982136637A4BBF1863DB1DCA0C8C336A2D8F43A3399B9C1B2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.UserProfile"],{537212:(e,n,o)=>{var l={"./IconAccessibilityAlt.js":[739943,"icons/IconAccessibilityAlt-js"],"./IconAccessibilityCircle.js":[142683,"icons/IconAccessibilityCircle-js"],"./IconAccount.js":[202475,"icons/IconAccount-js"],"./IconAccountNFT.js":[420906,"icons/IconAccountNFT-js"],"./IconAccountsStroke.js":[775215,"icons/IconAccountsStroke-js"],"./IconActivity.js":[306498,"icons/IconActivity-js"],"./IconAlerts.js":[749932,"icons/IconAlerts-js"],"./IconAlignCenter.js":[555753,"icons/IconAlignCenter-js"],"./IconAlignLeft.js":[553667,"icons/IconAlignLeft-js"],"./IconAlignRight.js":[105578,"icons/IconAlignRight-js"],"./IconAltPill.js":[59529,"icons/IconAltPill-js"],"./IconAltPillStroke.js":[511611,"icons/IconAltPillStroke-js"],"./IconArrow360Rotate.js":[271569,"shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],"./IconA
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (31713)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):31847
                                                                                                                                                                                                                                      Entropy (8bit):5.210639898485245
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:jdLb0EyV93b+b8KlUqd0tpgOZLd/FLvYLoY75iG8ljoR47U2sN+M0ju4/AZCdeYK:jVYrq8KeyG1vYLoSAG8ljoCY1kf/j8/R
                                                                                                                                                                                                                                      MD5:8F2351DDE06404350DB7A12869956355
                                                                                                                                                                                                                                      SHA1:D248BBABFBBFCB36911138869F22E1BC4421F922
                                                                                                                                                                                                                                      SHA-256:DFA19392FDAB726FABF2C16E07676F9525AA3175D2780CD18E9ACC363EF5CB2E
                                                                                                                                                                                                                                      SHA-512:D9B4646B444874D83F4C982FC273A65B9DC6F9C08E553C9743ECA23DBEBCFD9EF96CA5E39020C5054C3413E7CED3ED65CE41DCC96AF49692A21A6FCACB61E15C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.AbsolutePower.1430b62a.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AbsolutePower"],{925572:(e,t,i)=>{"use strict";i.d(t,{Z:()=>s});const s=i(202784).createContext({heightsReady:!0})},272034:(e,t,i)=>{"use strict";i.r(t),i.d(t,{AbsolutePower:()=>Re,default:()=>Te,resetIsModalScrollerRendered:()=>ve});var s=i(807896),o=(i(136728),i(202784)),n=i(870451),r=i(16587),h=i(539466),a=i(801206),d=i(107333),l=i(75202),c=i(766961),m=i(620616),_=i(275297),u=i(644682);const p=e=>(t,i)=>i.getTop()-t.getTop()<=e,g=e=>(t,i)=>t.getBottom()-i.getBottom()<=e,I=e=>(t,i)=>{const s=i.getHeight()*e;return i.getTop()-t.getTop()<=s},f=e=>(t,i)=>{const s=i.getHeight()*e;return t.getBottom()-i.getBottom()<=s},w=Object.freeze({INSIDE:"inside",OUTSIDE:"outside"}),v=(e,t,i,s)=>((e,t)=>!e&&t===w.INSIDE)(e,i)?u.Z.INITIAL_POSITION:((e,t)=>e===w.OUTSIDE&&t===w.INSIDE)(e,i)?u.Z.MOVEMENT:((e,t)=>e===w.INSIDE&&t===w.INSIDE)(e,i)&&s!==t?u.Z.LIST_UPDATE:null;class R{constructor(e){this._ha
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10401)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10589
                                                                                                                                                                                                                                      Entropy (8bit):5.326962477636237
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ztCoq+nnQOF1foq+nchcpMlP8hOBHbNKWwPr4jK3OBjRFT4wrIJKL4k0I2:zEoq+nnLfoq+nchcpMSsBHpKWNWsRFTc
                                                                                                                                                                                                                                      MD5:1B944045EED4758F23527174DEDB2BF0
                                                                                                                                                                                                                                      SHA1:59CA208695707254FEC0D2EAB1349B1CF1C74348
                                                                                                                                                                                                                                      SHA-256:3186796DFCAC4CB553632D114BC4754B48F8752CA552629F131A99E6ABD5634A
                                                                                                                                                                                                                                      SHA-512:B6065ADE0835EF9B10F179AB4D6D43E99B20366FE7895D643A62098DDCB1335F0CE9C822DABE8ECB7CE8B01F21F2EE482A8C564C1292396973473670F4D9117E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.96367eea.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch","icons/IconChevronDown-js","icons/IconChevronUp-js"],{744910:(e,l,a)=>{a.d(l,{ZP:()=>B,V7:()=>W});a(136728);var n,t,i,s,r,o,d,u,c,g,p={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DelegatedAccountListQuery",selections:[{alias:null,args:n=[{kind:"Literal",name:"s",value:"4bf0"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:t=[{kind:"Literal",name:"status",value:"Accepted"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:"handle",args:null,concreteType:"UserResults",kind:"LinkedField",name:"handle_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[i={alias:null,args:null,kind:"ScalarField",name:"_
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (658)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):659
                                                                                                                                                                                                                                      Entropy (8bit):4.981727363236105
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:TFdDWVFdvTZ/u3QRHvN1D9Fd+swbicmLGu5yL5CdvC0DyFiu9:T/S/vl/u3Q5vzD9Fd3TZy1UvCQZu9
                                                                                                                                                                                                                                      MD5:AC881CF23728B8F0EB0F83585B633285
                                                                                                                                                                                                                                      SHA1:7C85EA975A2D8A3D4DDDDFE3F99A0ED70F5D915C
                                                                                                                                                                                                                                      SHA-256:78B7BA222880CC78C6B9EA875FF01167562F7E7D8D366DCD907B10D2B31C02DD
                                                                                                                                                                                                                                      SHA-512:40E574EE0E624CDF5CA77FABB8E90B7DEBD43573588E3A887634FAC5F8D581A8B779EF94D06036315E6BA4551BAD754EE3C66DB5CB3AD75848ABDE5B8CD84D55
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:const f=document.querySelector("#filters"),s=f?.querySelectorAll("select"),u=document.querySelector("#examples"),a=u?.querySelectorAll("[data-example]");function c(){if(!s)return;const e={};for(const t of s)e[t.id]=t.value;return e}function d(){if(!a)return;const e=c();if(!e)return;let t=a.length;for(const l of a){let n=!1;for(const[r,o]of Object.entries(e))o!=="all"&&(l.dataset[r]?.includes(",")?l.dataset[r]?.split(",")?.includes(o)||(n=!0):l.dataset[r]!==o&&(n=!0));n?(l.style.display="none",t--):l.style.display=""}const i=document.querySelector("#exampleCount");i&&(i.textContent=`${t} examples`)}if(s)for(const e of s)e.addEventListener("change",d);.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16651)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):33292
                                                                                                                                                                                                                                      Entropy (8bit):5.526889302429086
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:rBOXQkuhGoqlDf0qCPY/qBYcjg3y4MN1DfODqstkLKRlnIPlMtBmN:FOjuQfnCfBYeg3rDqmkLKRlnIP0i
                                                                                                                                                                                                                                      MD5:DC3E123EB0F16A39296348AAE0171646
                                                                                                                                                                                                                                      SHA1:4FC2EA89E55CE26B43DB9799652E05FED2683B60
                                                                                                                                                                                                                                      SHA-256:1464BFC1E84F4C73FCC8C6C9C831D3F18C33D933AD077891502724EF9B8666DD
                                                                                                                                                                                                                                      SHA-512:1851ACD376FFFA12E954CE15D54BE177A18A0E74151F5113F0CE1413766AB64697914D973EB087BF49BF4D22FDC9BB0F52748B8B1556F7319B287A2BFC2DBB64
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55-1851acd376ff.js
                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55"],{15455:(e,t,r)=>{"use strict";r.d(t,{A:()=>a});var n=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|enterKeyHint|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|lab
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1333
                                                                                                                                                                                                                                      Entropy (8bit):5.644356843161603
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:OfGfOhrUOhdz57jOh91Io3Z5RlJtio0CN5RlXtnoTa5R1xt/2Aoe1v5R6tvSn:OfGfOhgOhl9OhHIUPz8YNPlFtP1xRdDt
                                                                                                                                                                                                                                      MD5:2D6587572429BB3EE0186888AE020EA8
                                                                                                                                                                                                                                      SHA1:C70F24E318D627462AAE52BFEF4A54CB72050DF9
                                                                                                                                                                                                                                      SHA-256:E99FB28A392AE96846DA6F3057996354027E71EE8B43DA1BFEC3B079DD13F9CF
                                                                                                                                                                                                                                      SHA-512:5A93893C6817B4E42264B03CF1F029B8377173243A8A29CF2F4CEB49506D29D26FA402F508618042FF2E82C272FFEED5BBB66B5D7556F7C5BBBF3A681BC84E22
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://video.twimg.com/amplify_video/1842627065851392002/pl/5Wzngs73dMaWpwwI.m3u8?variant_version=1&tag=16&v=b29
                                                                                                                                                                                                                                      Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-128000",AUTOSELECT=YES,URI="/amplify_video/1842627065851392002/pl/mp4a/128000/mQfT4GxCkJspyQv9.m3u8".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-64000",AUTOSELECT=YES,URI="/amplify_video/1842627065851392002/pl/mp4a/64000/BGqFTf8KPhpBi3by.m3u8".#EXT-X-MEDIA:NAME="Audio",TYPE=AUDIO,GROUP-ID="audio-32000",AUTOSELECT=YES,URI="/amplify_video/1842627065851392002/pl/mp4a/32000/5wiRwFgzUkft6Mvc.m3u8"..#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=912406,BANDWIDTH=1083366,RESOLUTION=1920x1080,CODECS="mp4a.40.2,avc1.640032",AUDIO="audio-128000"./amplify_video/1842627065851392002/pl/avc1/1920x1080/GMz9qUcxj000zbtf.m3u8.#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=522055,BANDWIDTH=597929,RESOLUTION=1280x720,CODECS="mp4a.40.2,avc1.64001F",AUDIO="audio-128000"./amplify_video/1842627065851392002/pl/avc1/1280x720/Xtjjvd8DYD4BP1vP.m3u8.#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=264845,BANDWIDTH=290134,RESOLUTION=64
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4241)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5050
                                                                                                                                                                                                                                      Entropy (8bit):5.445883165597172
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:cfneqq7X73mddJR88td/vhoJbkVY9NSrRMUbqW26Vg90T3x:cf5QriJi8r/+JbnNEZqt90zx
                                                                                                                                                                                                                                      MD5:0D8160C8E32D4C5CBFAEDC27B0B1D7EC
                                                                                                                                                                                                                                      SHA1:AFAC4A9C7A2B5E5F8C5D598E496A8A5161D5B5D5
                                                                                                                                                                                                                                      SHA-256:9808FF340F83C9B83FDE76D5128AC21E185BC781C589A984D408DFFA7842ADA1
                                                                                                                                                                                                                                      SHA-512:D0410C4D2A743FAC1117FF4CDDD5CD89780E040E0258ABF9C01B799A8ACC21C57FD5AE44D57B8533EA2BD9868E477EFDC6B5A7EC26C6A8A0AEC2F4BFCAA81003
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["environment"],{47343:(e,t,r)=>{"use strict";var o=r(23780),i=r(97156);i.cg?.addEventListener("error",e=>{e.error&&o.N7(e.error)}),i.cg?.addEventListener("unhandledrejection",async e=>{if(e.promise)try{await e.promise}catch(e){o.N7(e)}}),i.cg?.location.hash==="#b00m"&&setTimeout(()=>{throw Error("b00m")}),r(31196),r(59136),r(48359);var n=r(6440),a=r(2240);let s="default";n.wA.createPolicy(s,{createHTML:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!0,fallbackOnError:!0}),createScript:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!1,fallbackOnError:!0}),createScriptURL:e=>a.b.apply({policy:()=>e,policyName:s,fallback:e,sanitize:!1,fallbackOnError:!0})});var c=r(97564),l=r(30138);r(24620),(0,l.Bb)(),"undefined"!=typeof document&&(()=>{if((0,c.G7)("remove_child_patch")&&"function"==typeof Node&&Node.prototype){let e=Node.prototype.removeChild;Node.prototype.removeChild=function(t){try{return e.apply(t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 680x384, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):39171
                                                                                                                                                                                                                                      Entropy (8bit):7.974454998813251
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:xO52samzmyleKyuGDK2k65XV5kXSfE7mIDwl+4zpGIHseUtMrM55F:6amzm7zuoHXV2oEya2+wvHU+rMh
                                                                                                                                                                                                                                      MD5:4C0B7BA90E4DFEF6EDFDD4F3476C8255
                                                                                                                                                                                                                                      SHA1:8481C4ABE19F846A9987B56AFA17C49453F82D6D
                                                                                                                                                                                                                                      SHA-256:963D63CAB0445D4F9FBB5ECA5BC89C442DDACC81AA0E99AD643EFCE730FAEC97
                                                                                                                                                                                                                                      SHA-512:716000E0101BBAB0E44CF3629D522DB6A4C7D5B9FD49F26D8193F4CDF36E0313B5CA010F1E14ADF1A62953A161F798C7C1348EB085F1C71C0BE8A2608ECCECAE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GY8ydvSWAAA3Bjv?format=jpg&name=small
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"..................................................................................[.......1..".(..qm.r.5.V...V.*........Z.Z.Z..(.....-..b.P.-..@.@.@.@.@.@.D..AqnK.Z..kP..m.Z.Z.\........j.Z.n:A.I1....$D.MQ.D...........$"D$BD&.$...&....T..'{s{...r.....[.....k[{&.....4.X..j...9&1"@BH.5EX.."$.".10..............@"B%..8a. .. ...f......#..a..0..........V.U18......"D$BD$BD$BD.............DH......%f.....$..2..g.vy.\.GO.N6.N..{*.M........kwt..3.s...1.`..........!...........!ta. .$D."$.".j.....$......].&V.:..J/s......U..G..|.?....d..o.c.;kk...L..6.5.....6.;D..xL.H.$BD$BD$BD...........T$.!(....EIY..E.s..d.#I.g..s........t]...;w*....DD.$.......H...5|..c.....v.}..g..R....k`D.Z....ocgA..B...{5..................b..c?}..q./.F.....vp...:.wG@.9=x...Up..=!8d...DL.."k..q.......bB$BD$BD$A$.\...;.N...N.H.O
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11533)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11676
                                                                                                                                                                                                                                      Entropy (8bit):5.22825491629773
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:5TLt/MPHQGwYE7NHe/GrLB/FKcynzJ2Cus4gtYQbtmKyjwDYf7tGhoDwNqkZ1t:n0dE7NHeurLB/wcyzJ2C0sbkKqaYf59g
                                                                                                                                                                                                                                      MD5:57ADE457A2DB48CE3827ACACA61735C3
                                                                                                                                                                                                                                      SHA1:FA201F97596C327AC68BF39600E91F3EDCED1368
                                                                                                                                                                                                                                      SHA-256:6E2D6A3EFF85E0161488A91B33EC517D2AA727580A74BE88666B47A0B4459A71
                                                                                                                                                                                                                                      SHA-512:BF7E5A3732FD2F07F6B274BEB43D15397F077FC66BEEDE98F59A295819DFD2814C935729244FD1EAA99A6788810B64CC00E57C846F3B0C02FA6AC514FFD2A3B6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff530"],{97797:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>O,A:()=>E,on:()=>C});var r,a=window.document.documentElement,i=a.matches||a.webkitMatchesSelector||a.mozMatchesSelector||a.oMatchesSelector||a.msMatchesSelector;o.prototype.matchesSelector=function(e,t){return i.call(e,t)},o.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},o.prototype.indexes=[];var s=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(s))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2143)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2366
                                                                                                                                                                                                                                      Entropy (8bit):5.08475669325933
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:fIyOiDkunnlOKUiTzZ5b/s0TOYMdloFaxrYj9wrP6YYMgAgxq6R8ELRZuWmEOiDw:5ngulOKPvzU0w7Ma5YRwL6YpgAmqc8E2
                                                                                                                                                                                                                                      MD5:A26D555F62BB0F547B59A9BEE55E30F1
                                                                                                                                                                                                                                      SHA1:25D7C20CBA6CFCC4D94D5E5732D916C224FAC776
                                                                                                                                                                                                                                      SHA-256:BD2ADEBE6A949F04CF79E632BD9675ACB3DB39ADB4D0D7F32D1338C08E6091AA
                                                                                                                                                                                                                                      SHA-512:F834D18DD999118DF61CFFAAA607B00F1C3F46AFC263FC7375F3A84D37E3BE7E9F43C932DBDFFAD1CC7D321A0C312162B33F072DB38375EE4C342B6146897CBA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..5b89ca6a.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle."],{207140:e=>{e.exports={queryId:"0OXr_q7RqrrTgipji_F5Tg",operationName:"BroadcastQuery",operationType:"query",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_ena
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1869
                                                                                                                                                                                                                                      Entropy (8bit):7.750831887261373
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Q9YM+uETA+x1kr4qEg+0IDvZbP4h/FgnVA+fmiNsJUDGlu5yk:ohBEP6r4dT0IaOn+++4sODDEk
                                                                                                                                                                                                                                      MD5:CC8F08203B099B151E670A878A841407
                                                                                                                                                                                                                                      SHA1:732152A7C818603AEC5A962769FC1BC2D4B065F7
                                                                                                                                                                                                                                      SHA-256:83017E959679F4C8E41308C361B8DB44FC94781C50A67A66016C67722A6D5B15
                                                                                                                                                                                                                                      SHA-512:C970CBC9DB9FDEAD92DA2F571D044FC6E79E189DE2E51EC856674FAF65D19F490EF69AAFDB974DEBBD7FDEE51D713FB142F3B4672E483BF24E0AB06E5765653A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K)..z...hJ..|..O.H#.".x.*.{.k..|...v...?..'.W...3og.l.~.BH..e..GM.....5.r......0u...ze....k<....m.p>eV...T...D.i.k.y..o.....B..?AS)Y...9.B.mw+]G...#...';{q.O.J....R.;.H...~....\WGs...j.k.:f....N=.R....p.i;C.Q.n>e....0<........RI.K..i$....T........bB}.WG.E...T.....p.=.o..ir.I....(.....X3..9.G=..\.........Y.H=.`*...gs5.ZM....r.R./..?Z.M...(..0....d..8.b.?.6..x.{'.G.<.x.p.Z./#...V|..[#..Y...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9488)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9630
                                                                                                                                                                                                                                      Entropy (8bit):5.36331470217696
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:jbdExFdtcg/c+dieuD1ii3SS3cAd2wleahQiXwFt6cwLUm3+b32:jbutcg/ddid1ibIcAd2wleCXwFt6cEOq
                                                                                                                                                                                                                                      MD5:99BD6A54AEA986861853367D8089543C
                                                                                                                                                                                                                                      SHA1:7ECA53B54959766B3412D001FE833A85B8466580
                                                                                                                                                                                                                                      SHA-256:CCA21D8AB2846C00E91A5CEA758D178AEBF0D49B1D898314B0FD7DAD752BA314
                                                                                                                                                                                                                                      SHA-512:53FD9E2A3D94EC7F322B87D4D84B1DD3B36E6B44695C6092C5C3CFB09A90CD428D368473525DDEA9BEA648FEFA416FB64FC67AE6317224CFDD8991E636AEB88F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_code-view-shared_components_SharedMarkdownContent_tsx-ui_packages_copy-to-clipboa-b2118b"],{64665:(e,t,o)=>{o.d(t,{D:()=>n});function n(e){if("clipboard"in navigator)return navigator.clipboard.writeText(e);let t=document.body;if(!t)return Promise.reject(Error());let o=function(e){let t=document.createElement("pre");return t.style.width="1px",t.style.height="1px",t.style.position="fixed",t.style.top="5px",t.textContent=e,t}(e);return t.appendChild(o),!function(e){if("clipboard"in navigator)return navigator.clipboard.writeText(e.textContent||"");let t=getSelection();if(null==t)return Promise.reject(Error());t.removeAllRanges();let o=document.createRange();o.selectNodeContents(e),t.addRange(o),document.execCommand("copy"),t.removeAllRanges(),Promise.resolve()}(o),t.removeChild(o),Promise.resolve()}},6032:(e,t,o)=>{o.d(t,{U:()=>i});let n=e=>{let t=getComputedStyle(e,null);return["overflow","overflow-y","
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1693)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14335
                                                                                                                                                                                                                                      Entropy (8bit):5.448470114620225
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:sIlxEkUNaUD1V9/9fM1NV2YR50uz9ZngA8VcO9W/ua9jalWA8ZzDZcPhLNw:lU31VtZM1NwYR50QZngVVcbwRMq5K
                                                                                                                                                                                                                                      MD5:A6B9D65542F265D2EDF1EF3DC3473500
                                                                                                                                                                                                                                      SHA1:8A81A628DE798CD9658B2705A830C664CF19D485
                                                                                                                                                                                                                                      SHA-256:2DC0785DB6FF5DF6216126DC7A5CE4A60097F99BB5213A19E7582B154CBDE9BD
                                                                                                                                                                                                                                      SHA-512:59689A131F0E8D8C13E22EDB3E9436CFF75F6A8AABA32220728012E4528D18C0144130650D40A1DBF2A9E7F32A1AF14663DC20DAB87607A389BD65E384D96C9C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.youtube.com/s/desktop/e6683cb8/jsbin/network.vflset/network.js
                                                                                                                                                                                                                                      Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof n&&n];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ba(this);function r(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&l(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.h=f;l(this,"description",{configurable:!0,writable:!0,value:h})}if(a)return a;c.prototype.toS
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):530
                                                                                                                                                                                                                                      Entropy (8bit):7.2576396280117494
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                                                                                                                                                                                                                                      MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                                                                                                                                                      SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                                                                                                                                                      SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                                                                                                                                                      SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):600
                                                                                                                                                                                                                                      Entropy (8bit):7.391634169810707
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                                                                                                                                                                                                                                      MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                                                                                                                                                      SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                                                                                                                                                      SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                                                                                                                                                      SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3173)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):232041
                                                                                                                                                                                                                                      Entropy (8bit):5.548495688316928
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:kUX7RLxI561/b2A415QyqVho8HMTm8fuCC+Bh1Nbox:kmdvA5QyqccyhfuCC21+x
                                                                                                                                                                                                                                      MD5:7598C94B14CFF2590EB8BC983C203FA8
                                                                                                                                                                                                                                      SHA1:3F4A2F48510A765A1BA5DDC7BE2FBF6E3251610A
                                                                                                                                                                                                                                      SHA-256:47FB276190469CD1F7BADC090698FBA2945E6E19DD017B25AE9FC45849CBFD27
                                                                                                                                                                                                                                      SHA-512:34267499C77B202F0402219E885059EBD7CC8F42FC8F4F35072D8543A7F684BD5A67C2D4DA971ACB8B614FC75A40FDCEE70476EB74FACF87738A345FA4550C72
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x11220000, 0x3005, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):48525
                                                                                                                                                                                                                                      Entropy (8bit):7.98490858539358
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:kFvox2glXBrU41lXA9ktOialYPbcTB0Subz2siHWek9NzpYlE28F2+iuPdH3m4+H:kFvox5bj1BUlYPY90Sua893uI2+iu1Hm
                                                                                                                                                                                                                                      MD5:9E54706922E13B61D9B9890F6C47D55D
                                                                                                                                                                                                                                      SHA1:2C514FAEF05AF9CA9973BEFC60919FF52BE1FBE3
                                                                                                                                                                                                                                      SHA-256:FD62C89CA01F3280B268917CA8BA959B57689225CD68D6831BA29C611E791B00
                                                                                                                                                                                                                                      SHA-512:4210288BC82601C225BDC40C96BC32F05F3B4DD2DF6BE7C3538E83D4ACAF6A63715CDFFA4D59C50F8B7F69377CCA6EA15B99776B0042B6A5A766F4017756614D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://video.twimg.com/amplify_video/1842627065851392002/aud/mp4a/3000/6000/128000/X6I3eX1Rx1uoCD6k.m4s
                                                                                                                                                                                                                                      Preview:....stypmsdh....msdhmsix....moof....mfhd...........xtraf....tfhd...*..........(.........tfdt...........Dtrun...............N...h...G...I...I...R...W...U...a...H...M...R...L...R...\...?.......N...J...H...M...^...U...P.......n...........<...A...J...H...C...D...u...|...>...@...|...B...4...P...A..._...I...B...L...F...K...E.......f...>...k...........7...5...@...D...<...4...L...c...F...O...Y...P...Q...T...O...N...O...V...P...S...T...W...S...N...T...U...X...................}..._...u...q...g...I...W...@...*.../...7...:...>...0...?...?.......9...o...H...:...4...W...........7...9...<...C...E...S...V...N...L...Z...P...R...N...J...]...M...j.......S...{...D...C...X...O...H...J...7...<....mdat!..u.a....#.=...=...sU...-.7...wQ...5.....7.._.L.=....Gs.;.z1..O...@....~...G.P$!.|i...v..../.'`.M..:N..lq..?...*...CZ.:....GA..8..C\....;...04.)...." ..S&.....eO.....T..m...~...+>S.X...b..=.:.....,.".pZZ....C.W{\BF].9.^/.......:m..{t.F.h.....^.........x.6..q.uk......P...W`....A+269?..s.$...V...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1807
                                                                                                                                                                                                                                      Entropy (8bit):5.963473962729941
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvzlzLlZFVqHKeO98n0ynkcaDfifaqfH23mtAU:X89vOSOvjvzBLu898fknDfsaqfHfr
                                                                                                                                                                                                                                      MD5:22439755EEF76A19DE4F12DB2FD134D0
                                                                                                                                                                                                                                      SHA1:2082E69971DF9578A6DFF95D7D290B7D0B82DD47
                                                                                                                                                                                                                                      SHA-256:9768466ABAFB907438AA04C3F2F1DFEE159730F2C7B382F8E402498253EE9519
                                                                                                                                                                                                                                      SHA-512:7D4B9E188F30A4EA6123353B78B76924715694E07EC170B0D28ACF5A2D2343A2AAFB295313483904433E716C661871E1B7949843219E900F32D1F628E82930B4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1600539069217480704/RzK50Sks_normal.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0..".............................................................................P....x..9$....W=5..5...z.]..KQ0.......!........................... !02.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2193)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):38401
                                                                                                                                                                                                                                      Entropy (8bit):5.394877834532127
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:uUy9GY6TtC0dIvEYcqFoY0M+G+EUxnf5uFDPpJRR:uUyb6TtHsFojdfxf5uFDv
                                                                                                                                                                                                                                      MD5:53FF08CB09763B06745229C1C8FEA146
                                                                                                                                                                                                                                      SHA1:D8A07F82AB8714177E0C76F75A21D3E657F51EF5
                                                                                                                                                                                                                                      SHA-256:36D12C44AD1F1D828933FBEA8DDE506F1D20FAC6E23FE35893417D330E72A403
                                                                                                                                                                                                                                      SHA-512:D76AC0CDD3DD8B47038892BA82EF57C4DC05FD34298E295804990B13833480A698EB5374D99455A0056F2092629CECD19D19522F651FE318C436AC07CF1B038B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.youtube.com/s/desktop/e6683cb8/jsbin/spf.vflset/spf.js
                                                                                                                                                                                                                                      Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof l&&l];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.protot
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23587)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23810
                                                                                                                                                                                                                                      Entropy (8bit):5.287989110741619
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:FhA9qMp4lct7SNLc0ZIHTT801C07iIxJQLSaxg0/XhjlI95QLQHFPToc3VeN05Lu:FhA9qMp4lmkLc0ZIHTT801C07tQLcwco
                                                                                                                                                                                                                                      MD5:BB1BCAAAFDE2A29A70B58EF173FE2A23
                                                                                                                                                                                                                                      SHA1:5EA8089228930830799E6DB1D1CE8648FCFF7505
                                                                                                                                                                                                                                      SHA-256:FA874E5B5FE8345123440D758E9233AF7FA3DA384AE75C1334897F873B4D1BF9
                                                                                                                                                                                                                                      SHA-512:C94CF6F925A1498355F6869BED7FBD0EBAFE9A20021BF7479EC64D386E7E6A71A0604E29440B8BD061A73725756A69F654C554383F1261CCF97B4AABE87E9E0D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu.0bfa6c2a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu"],{468139:(e,t,o)=>{o.d(t,{Z:()=>C});var n=o(202784),s=o(325686),i=o(473228),l=o.n(i),r=o(215019),a=o(703655),d=o(990867),c=o(235193),h=o(206149),p=o(463142),u=o(229496),f=o(411839),g=o(715686),S=o(973186),m=o(246737);let v;const b=l().gea7aa3c,R=l().b6462b32,w=e=>function(){if(void 0!==v)return v;const e=document.createElement("template");e.innerHTML='<div dir="rtl" style="width: 1px; height: 1px; position: fixed; top: 0px; left: 0px; overflow: hidden"><div style="width: 2px"><span style="display: inline-block; width: 1px"></span><span style="display: inline-block; width: 1px"></span></div></div>';const t=e.content.firstChild;if(!(t&&t instanceof window.HTMLElement))return v;document.body&&document.body.appendChild(t);const o=t.scrollLeft;return t.remove(),v=0===o,v}()|
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6966
                                                                                                                                                                                                                                      Entropy (8bit):7.835616661551549
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:jeLZc44ButYl18nTbL+VUkuK2KBNrV+uie++aBiCwhNjUAlRYJZA6jn9WJop2G1T:jS62CVUu27uiR8COIAH+66rgmp2G1xaC
                                                                                                                                                                                                                                      MD5:671FEE51BB652A8D8717EB0503659B81
                                                                                                                                                                                                                                      SHA1:593ED907309D5E2EA8C98E66512FF0A1DE958A20
                                                                                                                                                                                                                                      SHA-256:5B0616A8280D9B8D08EF06025B7A5DF44A864B4F0A2C8A6B0589544C7A835875
                                                                                                                                                                                                                                      SHA-512:672985D3FE33D8C18DD222988697C4E98863D8AF6497F51CDA1A4AAD0DA0454DB4F76A368B5C11143C389F7ED39664D37D95B2A8E3E107935AC9142743756FBC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................X..".................................................................................~u.m.*$.4.6J.~o.u.9:..~.e.e.I-.E.EY.XYd..~u......^..c...q...:............/[.W.j.$..>es.<...&.i.%K.....;]o..R.$..I(.TRKe.YdRKe...y..|.E....]/.g].Z.......3.{..|.......0.~{.t..$..sd.6*.........Y.Y)dYd.J$...)dRJY.Y;^..>.....+..oA..|..........t}X..........i..&..[..*TI.G..s....NM.,.,..,...K".".J..e.[,..R......Y.z....\.....Y...C.......,.x.y..Q&...f.....R..;\.....Fe..[.b.".[,.,.Il.,.*..l....}..OK.C..@.....W.n.$......\.....M"M"4.*$.#Id.d.8....e...E$.JY...-.E$..e.L.eOU....z...;..\..vM@.........?}nl.......lE....[.lC..\WY.YJY...\.TYs...dYd.Ke.e..p.}.7.....8..x3.9 r@........|'..$.#HM%.....-..KeE.E.*Y37N;.l...".".[,.,*..,.K".I=..q.\.....6..........}..q..7'.......Id.d.6-.-.4.J.E..d.B....%.I)dYdS2....8.._..y.=WG..................N.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3654
                                                                                                                                                                                                                                      Entropy (8bit):7.929794863313375
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                                                                                      MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                                                                                      SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                                                                                      SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                                                                                      SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):66242
                                                                                                                                                                                                                                      Entropy (8bit):5.310217952737773
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:y8xXdbgLjT1RqEmfyCvm/Yu+Oy9VPLfsljjLAjb:fxgL9z1/J6VzfslPLyb
                                                                                                                                                                                                                                      MD5:D2B2D12973BC20D7D90D619EB9678F0A
                                                                                                                                                                                                                                      SHA1:D44CF66CF40779663AAA73C1514D0EE6BE2E6231
                                                                                                                                                                                                                                      SHA-256:BD146C1AE75B4088AE19114093AF6B8773D58F39CD420D9AEAAC315676E104FD
                                                                                                                                                                                                                                      SHA-512:34FC0B981FF98DFCC2CE4463818EB171320B632F7BAB1F14A7630FA3A73AECF1D860D77614AB7FD6935A1C40EF3B2219A003A94FD7B98CCFA3B273CD95ECFF8D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/modules.common.62ec115a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.common"],{49898:(e,t,n)=>{n.d(t,{Z:()=>y});var o=n(202784),r=n(706555),s=n(882392),i=n(700400),a=n(973186),l=n(488809),c=n(24949),d=n(392160),h=n(216657);const u=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,p=e=>`/${e.screen_name}`,m=e=>e.name,g=(0,d.Z)().propsFromState((()=>({user:u,badging:(0,c.P1)(u,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&p(t),screenName:t&&t.screen_name,text:t&&m(t)||""})));class b extends o.PureComponent{render(){const{color:e,link:t,onClick:n,screenName:s,text:i,weight:a,withHashflags:c}=this.props,d=o.createElement(r.Z.TextFragment,{color:e,link:t,onClick:n,style:_.wordBreak,weight:a,withHashflags:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):117725
                                                                                                                                                                                                                                      Entropy (8bit):5.0248151941360595
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:EhsU5gdwX4gVRr6xDRcLXQmX0wyPV4xaAU4/tW4FN1vMUrOejH4vMtceNvR/x:8gdJpYtW2hH4UtcK
                                                                                                                                                                                                                                      MD5:B68742EB9DA1EDAE8072FDC374E26322
                                                                                                                                                                                                                                      SHA1:3EF08595286E41B825C61194B95D7A279279B99C
                                                                                                                                                                                                                                      SHA-256:1771F04E7733639B57A3CA852D986DF4A2239167C605AF541A0582AA88D45335
                                                                                                                                                                                                                                      SHA-512:D1E3B63864F7A914E9695EBE4486AFBD9928AD19D7F8EE2F04D6529B2C2ECF06CEDEA4B37E37F6AA879A8471F5A6DF19367C0AE31D119BB92B7CC936E631A995
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/github-d1e3b63864f7.css
                                                                                                                                                                                                                                      Preview:.min-height-full{min-height:100vh !important}.hanging-icon-list{list-style-type:none}.hanging-icon-list li{padding-left:var(--base-size-24);margin:var(--base-size-8) 0;font-size:14px}.hanging-icon-list .octicon{float:left;margin-top:var(--base-size-4);margin-left:calc(var(--base-size-24)*-1);color:var(--fgColor-muted)}.hanging-icon-list .octicon-check{color:var(--fgColor-success)}.hanging-icon-list .octicon-x{color:var(--fgColor-danger)}.integrations-install-target .select-menu{vertical-align:middle}.integrations-install-target input[type=radio]{margin-right:var(--base-size-8)}.integrations-install-target .flash{background-color:transparent}.integrations-install-target .flash-error{background-color:transparent;border:0}.integrations-install-target .octicon-lock,.integrations-install-target .octicon-repo,.integrations-install-target .octicon-repo-forked{margin-right:var(--base-size-4)}.integrations-install-target .octicon-lock{color:var(--fgColor-attention)}.integrations-install-target
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2587)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2810
                                                                                                                                                                                                                                      Entropy (8bit):5.41680401181755
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIy7kVqq4qa0FkB30ngWf5YspSss4XDHkfOYqpV+P54XzQpE8DpDDpPWmEF:m7kUq4r8kB30ggYCn8CMiqCF
                                                                                                                                                                                                                                      MD5:64066F0CC548437DDBF2D5FD946A4815
                                                                                                                                                                                                                                      SHA1:B23FE5A2E39C6E73C68E927521BAB28F328BA687
                                                                                                                                                                                                                                      SHA-256:82F4CBFC8C96AF8B23715092DBD55934774AFC10066BD688D0D87BE922D317E9
                                                                                                                                                                                                                                      SHA-512:99476EFF1F60110519833F67D29C8A4373912747DF085D79289558168BA55C7DA3D380EB6D12317FDA808657BCABD58D3DDED4F47FA249F3CBC3245137CE0A67
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.2433e2ba.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund"],{296688:(e,t,s)=>{s.d(t,{Z:()=>L});var r=s(807896),a=s(202784),n=s(476984),o=s.n(n),d=s(473228),l=s.n(d),c=s(663140),i=s(872983),h=s(325686),u=s(142569),p=s(123301),f=s(234590);const I=({displayMode:e,renderUserCell:t,userIds:s})=>a.createElement(h.Z,{role:"list"},s.map(((s,r)=>t?t(s):a.createElement(u.ZP,{decoration:u.ET,displayMode:e,isFakeButtonRoleWithListItem:!0,key:s,promotedItemType:p.bj.USER,userId:s,withFollowsYou:!0}))));I.defaultProps={displayMode:f.Z.UserDetailed};const U=I;var b=s(823803),Z=s(923335),m=s(58343),P=s(392160),D=s(216657);const E=(e,t)=>t.userIds,_=(e,t)=>{const{filterPredicate:s=(e=>!!e),userIds:r}=t;return r.filter((t=>{const r=D.ZP.select(e,t);return!!r&&s(r)}))},A=(e,t)=>{const{userIds:s}=t;return s.reduce(((t,s)=>{const r=D.ZP.selectFetch
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):109660
                                                                                                                                                                                                                                      Entropy (8bit):5.314667513422785
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:GOBaXvkM87hN8W6+Cd8T3oXYBA07UBPRNINfezjSARC/V7hcJtb/4ZUafRga7clv:cfXd8TYIBA07WPRNgfsjtz3Sga77k
                                                                                                                                                                                                                                      MD5:3B5DDEDD72ABCBBEABA7110126125943
                                                                                                                                                                                                                                      SHA1:BAB72D11E10DE6D9CE5F183CD5BFC51170C34A77
                                                                                                                                                                                                                                      SHA-256:3721503B93F80635A16B7F82393E00DFD455EAEABE2C4A1B1393362CC92D7EE9
                                                                                                                                                                                                                                      SHA-512:38D41498CB7EDB24B2B751769C13A2775090A173E5471F2770316968D22D4F7673413AAEC2A891846C539A7E0E44DA238145B1DF67FBED9E12152B3667A3F381
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim.ca64512a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim","icons/IconBadgeStroke-js","icons/IconNewsStroke-js"],{186339:(e,t,a)=>{a.r(t),a.d(t,{HWCard:()=>Yi,default:()=>Ji});var r=a(807896),i=a(202784),n=a(948086),o=a(525494),s=a(22398),l=a(758544),d=a(140027),c=a(377089),u=a(770151),p=a(82481),m=a(33988),h=a(896650);const _=i.createContext(Object.freeze({})),g=({buttonData:e,card:t,componentType:a,destinationData:r,destinationKey:i,isInteractive:n=!0,media:o,onCardLinkClick:d,onEventReminderClick:c,onPollVote:u,onPromotedLogEvent:_,promotedContent:g,scribeCardAction:y,transformUrl:b,updateCardState:f})=>{if(!t||!n)return{};const v=(e,t)=>[t&&void 0!==t.data.index?t.data.index:void 0,e.type===p._g.ACTION&&e.data.auth_required],E=(e,t,a,r)=>{const[i,n]=v(e,a);y&&y({action:e.data.scribe,componentType:t,ctaIndex:i,isAuthRequired
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32684)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):445889
                                                                                                                                                                                                                                      Entropy (8bit):5.189479711190984
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:eR5R2QXQ+HHHZaSaGdXdwnBneuTuh1O1tWEWAFtFTTETBpspvOEO58889jyj/mk8:9PV5W43WAr3+eQ/sV+zM5OO
                                                                                                                                                                                                                                      MD5:082B02FB1FE9EF88F8E0350E6E0CF81E
                                                                                                                                                                                                                                      SHA1:534832DD2C5A3C5929BDD23CFA391EAC00D8C31E
                                                                                                                                                                                                                                      SHA-256:6A7AE3A8E2E1B1E1D9466495FAA0851C3F5FFF938743F6501C900AA2A8792E8C
                                                                                                                                                                                                                                      SHA-512:E7C34BC53B5F60F715D979A06B7121BD170CD4BEDB4E8460863396A15ECD49647B3CC2D0445BEC459468076B6AF8B27A44680C6DC03922C3109F352B77F94F91
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dka575ofm4ao0.cloudfront.net/assets/status_manifest-6a7ae3a8e2e1b1e1d9466495faa0851c3f5fff938743f6501c900aa2a8792e8c.js
                                                                                                                                                                                                                                      Preview:function escapeHtml(t){return String(t).replace(/[&<>"'\/]/g,function(t){return entityMap[t]})}function removeParentCookie(t){window.parent&&(window.parent.document.cookie=t+"=; Max-Age=-99999999; Path=/;")}function startPageRefreshTimer(){let t=setInterval(function(){5===--pageRefreshTimer&&HRB.utils.notify("We\u2019re refreshing this page to get the latest updates for you.",{cssClass:"success"}),0===pageRefreshTimer&&clearInterval(t)},1e3)}var JSON;Array.prototype.to_sentence=function(t){var e=t||"and";return 2==this.length?this.join(" "+e+" "):this.join(", ").replace(/,\s([^,]+)$/,", "+e+" $1")},Array.prototype.indexOf||(Array.prototype.indexOf=function(t,e){for(var i=e||0,o=this.length;i<o;i++)if(this[i]===t)return i;return-1}),function(t){function e(){}function i(t,e){return function(){t.apply(e,arguments)}}function o(t){if("object"!=typeof this)throw new TypeError("Promises must be constructed via new");if("function"!=typeof t)throw new TypeError("not a function");this._state=0,t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14623)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14846
                                                                                                                                                                                                                                      Entropy (8bit):5.337481827238006
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:FoKIDQ83phhqQiGxp/0apxyr3/BGyAB/j7jm6jNr7g0Q7XR62+tyAM8bP8o6o4:hwd3phYQp3vpxw4Bb7jm6xs0ehoP8o2
                                                                                                                                                                                                                                      MD5:4E0BCC5DCC286A14482455A0E3BD6099
                                                                                                                                                                                                                                      SHA1:D0754DFE1A7494A45CF4F63FB47DC81A16815A85
                                                                                                                                                                                                                                      SHA-256:A6F59CE7449A29DFFBEBF60931880ACF4A176D3E82DEFDD0FF18EFE93EDFF437
                                                                                                                                                                                                                                      SHA-512:27C419CA50678AA8456571E6541B835C16678854BEAED0E377EED39937FBB7F51A55BB7C5C3E9354F69CD8FCF9CD3D6431DC67006A2C3E649AB43247755C472F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~.4e71cb5a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~"],{875352:(e,t,r)=>{r.d(t,{Ct:()=>x,Jf:()=>g,Kf:()=>L,RQ:()=>f,VD:()=>C,x2:()=>y});r(543673),r(240753),r(128399),r(136728);var o=r(202784),n=r(107267),a=r(822685),i=r(444959),s=r(302226),l=r(871768),d=r(166927),c=r(340809),u=r(199241),h=r(437796),p=r(362854),b=r(269418),m=r(748009);function y(){const e=(0,n.useHistory)(),t=(0,n.useLocation)(),r=(0,h.oR)(),a=(i=t.pathname,w.some((e=>i.startsWith(e))));var i;const s=(0,u.hC)("rweb_master_detail_enabled")||a;if(o.useEffect((()=>{if(s){const{remove:t}=e.addInterceptor(new B(e,r));return()=>{t()}}}),[e,s,r]),function(){const e=(0,u.hC)("rweb_master_detail_enabled");o.useEffect((()=>{if(e)return(0,m.r)(!0),W.notify(),()=>{(0,m.r)(!1),W.notify()}}),[e])}(),s){return!(0,c.HD)(e)&&!!t.query.post_id}return!1}const w=["/i/grok","/i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4177)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4400
                                                                                                                                                                                                                                      Entropy (8bit):5.330507005213925
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:OjQciRjUXTijao7TzqmWznaxZWun1l99AajA:AiyXTi2UT+nzncZjnr9+
                                                                                                                                                                                                                                      MD5:3BE8EA75F920856241097D9620BA9339
                                                                                                                                                                                                                                      SHA1:9B5F20C47EFA482B00866FE55D498AD2FE4A025D
                                                                                                                                                                                                                                      SHA-256:FCDC61184D0DD851457882E87117F50ABF1ECE27A3F9F6B36E4F08F3E7476EE9
                                                                                                                                                                                                                                      SHA-512:C82E1F4A18E4D7D9D0D564EA7B69312553790C0C9035CADC1CA8653FE3ADF96841126C52FCDC3E141BBADFB3FD85E796CE9834150EB3B1127DF8FA45B96A6999
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~ondemand.SettingsInternals~ondemand.SettingsRevamp~bundle.PremiumHub~bundle.Profess"],{892051:(e,r,n)=>{n.d(r,{i:()=>h.ZP,z:()=>P});var t=n(202784),o=n(928123),u=n.n(o),a=n(72845),l=n.n(a),c=n(57074),i=n.n(c),s=n(801206),d=n(463174),f=n(923335),y=n(472599),h=n(823803);const v=({render:e})=>e({fetchStatus:h.ZP.LOADING,data:null,error:null,retry:s.Z});class p extends t.Component{constructor(...e){super(...e),this.state={error:null}}static getDerivedStateFromError(e){return{error:e}}componentDidCatch(e,r){if(!(e instanceof d.Z))throw e;this.props.errorHandler(e),(0,y.Hj)(e,{level:"warning",tags:{userVisible:!0}})}render(){return this.props.children(this.state.error,this.props.retry)}}const m=({query:e,queryRef:r,render:n})=>{const t=u()(e,r);return n({fetchStatus:h.ZP.LOADED,data:t,error:null,retry:s.Z})},P=(e,r)=>function({fetchPolicy:n="store-or-network"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65405)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8579435
                                                                                                                                                                                                                                      Entropy (8bit):5.565035850368495
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:bY6tZdAVoJTGBYGS/LJDsNa8u7YWpQwm/CFrhiOnZcc8Lp6l+Orz4C3xAFbTIKs7:LZaOnDxeBoGswu
                                                                                                                                                                                                                                      MD5:9E6E8C8950F14F6A7C81A53046485BBB
                                                                                                                                                                                                                                      SHA1:88B270260B72FFA5D8A384E28BC7F3EF7186DA48
                                                                                                                                                                                                                                      SHA-256:93E74ACF9F9FCBBB893B716C2802C3DC718494BBAD39B0D51B38C3D5AFFD42BF
                                                                                                                                                                                                                                      SHA-512:10FA80EE7B867B609843E90AE699E1FBBB394A6891448CE7021ECA5545BD7763247783E68B1FBBD9BE429C4C1611D0682C37D790C18747096E9306B322C494A4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.youtube.com/s/desktop/e6683cb8/jsbin/desktop_polymer.vflset/desktop_polymer.js
                                                                                                                                                                                                                                      Preview:(function(){./* HTML content inlined from HTML import */.const d=document.createElement("div");.d.setAttribute("inlined-html","");.const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-background-color: var(--light-theme-background-color);\n --secondary-text-color: var(--light-theme-secondary-color);\n --disabled-text-color: var(--light-theme-disabled-color);\n --divider-color: var(--light-theme-divider-color);\n --error-color: #dd2c00;\n --primary-color: #3f51b5;\n --light-primary-color: #c5cae9;\n --dark-primary-color: #303f9f;\n --accent-color: #ff4081;\n --light-accent-color: #ff80ab;\n --dark-accent-color: #f50057;\n --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n --dark-theme-background-color: #212121;\n --dark-theme-b
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12557)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12699
                                                                                                                                                                                                                                      Entropy (8bit):5.3104514856654665
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:2iUSYH/1fR3J6nOMSVZPNGoyGZ82ce/bc895tbsMInVvzgj+IeiG4nT3+h/iq:tv+PuRefto/vzgVeiG4nTOh
                                                                                                                                                                                                                                      MD5:B984696210A2C3F1453AA68BC3968CFC
                                                                                                                                                                                                                                      SHA1:CEE0B717B546322023326C967463CB85C1EE3E72
                                                                                                                                                                                                                                      SHA-256:B1A8EAE7C45252F27BB068D7DB3D9ECC7C493CC746F05523AE86A71C766E7EDA
                                                                                                                                                                                                                                      SHA-512:67856AD29BAE3587BF500A15AF63375A25B83BB3FD3DEA57DFB135C720E4885014EAFFB6065F991844D8F09B0CB2606266537068CBA0D90C10D3F0B0CE378A7A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_stacktrace-pa-a71630"],{95493:(e,t,n)=>{function r(e,t){return i(function(e){if(e.activeElement!==e.body)return e.activeElement;var t=e.querySelectorAll(":hover"),n=t.length;if(n)return t[n-1]}(e),t)}function i(e,t){var n=e;if(!n)return Promise.resolve(t());var r=n.ownerDocument.documentElement,i=function(e){for(var t=[];e;){var n=e.getBoundingClientRect(),r=n.top,i=n.left;t.push({element:e,top:r,left:i}),e=e.parentElement}return t}(n);return Promise.resolve(t()).then(function(e){var t=function(e){for(var t=0;t<e.length;t++){var n=e[t];if(r.contains(n.element))return n}}(i);if(t){n=t.element;var o=t.top,l=t.left,a=n.getBoundingClientRect(),u=a.top,c=a.left;!function(e,t,n){var r=e.ownerDocument,i=r.defaultView;function o(e){return e.offsetParent?{top:e.scrollTop,left:e.scrollLeft}:{top:i.pageYOffset,left:i.pageXOffset}}function l(e){
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1869
                                                                                                                                                                                                                                      Entropy (8bit):7.750831887261373
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Q9YM+uETA+x1kr4qEg+0IDvZbP4h/FgnVA+fmiNsJUDGlu5yk:ohBEP6r4dT0IaOn+++4sODDEk
                                                                                                                                                                                                                                      MD5:CC8F08203B099B151E670A878A841407
                                                                                                                                                                                                                                      SHA1:732152A7C818603AEC5A962769FC1BC2D4B065F7
                                                                                                                                                                                                                                      SHA-256:83017E959679F4C8E41308C361B8DB44FC94781C50A67A66016C67722A6D5B15
                                                                                                                                                                                                                                      SHA-512:C970CBC9DB9FDEAD92DA2F571D044FC6E79E189DE2E51EC856674FAF65D19F490EF69AAFDB974DEBBD7FDEE51D713FB142F3B4672E483BF24E0AB06E5765653A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.githubusercontent.com/u/18544?s=64&v=4
                                                                                                                                                                                                                                      Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K)..z...hJ..|..O.H#.".x.*.{.k..|...v...?..'.W...3og.l.~.BH..e..GM.....5.r......0u...ze....k<....m.p>eV...T...D.i.k.y..o.....B..?AS)Y...9.B.mw+]G...#...';{q.O.J....R.;.H...~....\WGs...j.k.:f....N=.R....p.i;C.Q.n>e....0<........RI.K..i$....T........bB}.WG.E...T.....p.=.o..ir.I....(.....X3..9.G=..\.........Y.H=.`*...gs5.ZM....r.R./..?Z.M...(..0....d..8.b.?.6..x.{'.G.<.x.p.Z./#...V|..[#..Y...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (3963)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4188
                                                                                                                                                                                                                                      Entropy (8bit):5.329280906608603
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:P3x/xU9Rx6ss4FRxN0NTI7SM+NIeBnGevTc:Jcx6WFRmTIAh4eI
                                                                                                                                                                                                                                      MD5:872E339ADDF8916D47D4D5F0595D543F
                                                                                                                                                                                                                                      SHA1:297129FB499D04BE80C5194727B7259CAD97E139
                                                                                                                                                                                                                                      SHA-256:E23C6AC5F19EBD28B02977562C930FF5BE6E7EDDE474A766A2C26EC936BBB7B8
                                                                                                                                                                                                                                      SHA-512:BDC812C5AEE4F3D0407F860127A669B1DAFBDFB02DE0D1407DA2D529FEF70B1B6348B8A1A7D4B0796C40B37AD2F0031147CFD122B38C7F9518610C8B7392DCCA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"],{766961:(e,s,i)=>{i.d(s,{OX:()=>u,Od:()=>d,PN:()=>p,uq:()=>c,wR:()=>g});var o=i(909933),r=i(473228),n=i.n(r),a=i(16587),t=i(206149);const c=Object.freeze({openKeyboardShortcuts:"?",swipeLeft:"left",swipeRight:"right",nextItem:"j",previousItem:"k",refresh:".",nightMode:"z",bookmark:"b",block:"x",mute:"u",newTweet:"n",newMessage:"m",toggleDMDrawer:"i",goHome:"g h",goExplore:"g e",goNotifications:"g n",goMentions:"g r",goProfile:"g p",goLikes:"g l",goLists:"g i",goMessages:"g m",goToDrafts:"g f",goToScheduled:"g t",goSettings:"g s",goToUser:"g u",goBookmarks:"g b",goTopArticles:"g a",goDisplay:"g d",search:"/",audio:{dock:"a d",play:"a space",mute:"a m"},video:{play1:"k",play2:"space",mute:"m"},columns:{createNewColumn:"c n",duplicateColumn:"c d",focusOnReorderButton:"c r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (984)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):985
                                                                                                                                                                                                                                      Entropy (8bit):5.066968925526194
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:lb8RWAFyW07IPtnsvuj4+5bjc5Ja45OoefCbv:qwgI8ts4Tj0PY5fO
                                                                                                                                                                                                                                      MD5:588A19F2C7F6A6DF1EFCC790DD9C0635
                                                                                                                                                                                                                                      SHA1:61926FC3EEE68C152CDA94A975ECD8748679B406
                                                                                                                                                                                                                                      SHA-256:3399F8EB083BD4C8BD0F1EE7E1B4E4642F119F7EDFC7E5CA09A7FF7FA4873A70
                                                                                                                                                                                                                                      SHA-512:7937FA5CD1C72FEC28580F5CE54D4A6621158F6C5DFE1060418E7C8CEF6509663AB38B8B7F573D3A0254381C138CBF45274B71467CE61587D68AA65F4108614C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:const h="modulepreload",p=function(c){return"/"+c},a={},v=function(u,s,E){let i=Promise.resolve();if(s&&s.length>0){document.getElementsByTagName("link");const r=document.querySelector("meta[property=csp-nonce]"),e=r?.nonce||r?.getAttribute("nonce");i=Promise.allSettled(s.map(t=>{if(t=p(t),t in a)return;a[t]=!0;const o=t.endsWith(".css"),d=o?'[rel="stylesheet"]':"";if(document.querySelector(`link[href="${t}"]${d}`))return;const n=document.createElement("link");if(n.rel=o?"stylesheet":h,o||(n.as="script"),n.crossOrigin="",n.href=t,e&&n.setAttribute("nonce",e),document.head.appendChild(n),o)return new Promise((f,m)=>{n.addEventListener("load",f),n.addEventListener("error",()=>m(new Error(`Unable to preload CSS for ${t}`)))})}))}function l(r){const e=new Event("vite:preloadError",{cancelable:!0});if(e.payload=r,window.dispatchEvent(e),!e.defaultPrevented)throw r}return i.then(r=>{for(const e of r||[])e.status==="rejected"&&l(e.reason);return u().catch(l)})};export{v as _};.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (802)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):803
                                                                                                                                                                                                                                      Entropy (8bit):5.011941324425273
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:3RRj+35rcjmz4stkpWjMc+4Gb1Rx4T9e4oW+lf+Ouzu+v:3P+39cjG4stkpWjjbGblqdoXf+Hqk
                                                                                                                                                                                                                                      MD5:B5B3458FEAA18E2BC3C08FDEF5108A26
                                                                                                                                                                                                                                      SHA1:712AB4A3D032F7DA14FB2FC0CD9CF3F45D5B400D
                                                                                                                                                                                                                                      SHA-256:8350168D3FD3D584804112EE2582B9540D7800769CD3DCECFBD5DB50DEB6756C
                                                                                                                                                                                                                                      SHA-512:7D7AC9E37521029308C56A16833FFAA688C28171652AD9EE9FAA7D61D9D355913D1AC780740A026D297AFC0105F11FBCA20D20D5CDFF01211D2D87CCBDD95AA5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:const a=document.getElementById("starlight__sidebar"),n=a?.querySelector("sl-sidebar-state-persist"),o="sl-sidebar-state",i=()=>{let t=[];const e=n?.dataset.hash||"";try{const s=sessionStorage.getItem(o),r=JSON.parse(s||"{}");Array.isArray(r.open)&&r.hash===e&&(t=r.open)}catch{}return{hash:e,open:t,scroll:a?.scrollTop||0}},c=t=>{try{sessionStorage.setItem(o,JSON.stringify(t))}catch{}},d=()=>c(i()),l=(t,e)=>{const s=i();s.open[e]=t,c(s)};n?.addEventListener("click",t=>{if(!(t.target instanceof Element))return;const e=t.target.closest("summary")?.closest("details");if(!e)return;const s=e.querySelector("sl-sidebar-restore"),r=parseInt(s?.dataset.index||"");isNaN(r)||l(!e.open,r)});addEventListener("visibilitychange",()=>{document.visibilityState==="hidden"&&d()});addEventListener("pageHide",d);.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9266
                                                                                                                                                                                                                                      Entropy (8bit):7.9720060712278835
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:JigG4xh1VysJU9VC1+K1rQmXz5wz3jL+nFQUTUnpqqBps:EgG4hzyoUatz5OzL3UTIpR2
                                                                                                                                                                                                                                      MD5:02684177FA7C2179231AE14B53CD4610
                                                                                                                                                                                                                                      SHA1:39C1422FD089F0968CB8CF768F0AB1D2C8AB1D62
                                                                                                                                                                                                                                      SHA-256:8A8963F5601C216479C73A6A60037C65D77564CC8F17FB1B82B495AF57DD0C51
                                                                                                                                                                                                                                      SHA-512:12BD9F65890E7D172707B8B1605C66F39480125B578B45B7D09EB75E9C31E09993733B08BC83FACCB8F388D0973D51F307E30B36CA7C94DD6D274B0F0C08F201
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.githubusercontent.com/u/6799025?s=64&v=4
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@.....%....#.IDATx.|z..^U....sn.z..K2..!=!..% (...,*+.6\..e-kE.u.WD...EpAQ.*-.....L2.....~.9.......,.|...........+H..i.....w.}.MM)..o~K.......Ww.b@.@r.O..x.G.~^..Ywe.H%.a..@tEAtZ.51..~....T..]^x..b.....Q.[.8..tx.|......(...s.................+.....V....|.~.a.q.P..I{o..se.y ..G....;...n>.x...oY!\..\...E...c.bPs..qz9X..5....."......^..?......wj.y....'O$@.D.v..5....@..e...~.....e>^..s.{..!<xQ..N<...C.V.}u.....D.z..Uif.............y.0.R.i.?.fW.h..o..Q......E..!...V.U.....;.+....#?g.dI.=......^.B.....L..+3|..B.f'...D.w..-V.u..K[...;~..t....D...*0f..Aq..LA..9 ..Vw..|....|..Y..Zv....:.......e...C.x%.J.K.]..!.X ...;(...I.^X...2..[.. ...H.................dZ5.@..:?@..wwr.....-9T*...<..h.H....n^..7.+.u]..a.K.u.....A...]..%.8K2J..@E.u...!..B.../.X.".......+..'.V....|......aXg6.......S.Q.../D.....n.&4.8.....^[Z|V.$...Q.c..{...m1....,.O\>....?8U...fIU.3..P..<PWv.....E...S.:..r6........~|R..p.h|a..D..s..@.B.RC...%...F..$.BO..g...@$....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (10913)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11137
                                                                                                                                                                                                                                      Entropy (8bit):5.311529338428114
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:R4keinrDlD11VxAQAbCg2+qMV9EZXNhyVzufaFMVgndsm+JMPsLeHYgKeAQze:R43inrDlD11VxAF2+BeNhyxtMgrsLDg6
                                                                                                                                                                                                                                      MD5:3ADC2BB98B93D5E9073992EB30FDED30
                                                                                                                                                                                                                                      SHA1:0F06CDCAE6C330BF284CB5A7BEE7B99552010DA8
                                                                                                                                                                                                                                      SHA-256:374C3CD8FBED845466FD998D9EA0019CDD58C14D59DF6E846C36CC81F48B1322
                                                                                                                                                                                                                                      SHA-512:AD391EC675FD41635DCC1193D20FD2D769FA30EBBC3676B494DD339DA6B202D6BB9140CCAB19FCD4F3403FB165AC57E5C5BCA64B5780F08AEED7DCDBB34D042B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight"],{160100:(e,t,o)=>{o.d(t,{Z:()=>a});var n=o(202784),r=o(325686);function a({children:e}){const t=n.useRef(null);return n.useLayoutEffect((()=>{if(t.current){t.current.querySelectorAll('a[href], input, button, [role="button"]').forEach((e=>{e.setAttribute("tabindex","-1"),e.setAttribute("role","presentation")}))}}),[]),n.createElement(r.Z,{ariaHidden:!0,ref:t,style:l.root},n.createElement(r.Z,{style:l.overlay}),e)}const l=o(973186).default.create((e=>({root:{position:"relative",pointerEvents:"none",userSelect:"none"},overlay:{height:"100%",pointerEvents:"none",position:"absolute",userSelect:"none",width:"100%",zIndex:1}})))},875219:(e,t,o)=>{o.d(t,{Z:()=>z});o(136728);var n=o(202784),r=o(473228),a=o.n(r),l=o(765526),s=o(348501),i=o(460673),c=o(328994),d=o(739397),u=o(444
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8563)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8705
                                                                                                                                                                                                                                      Entropy (8bit):5.1630060056045775
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:41gAgxOHBxFXHBUBzgGMlE0bWM+fZotpwDUiz5vSDx0+6W4bPay28g4Sd6:4156uSBwLtc5vix0+6Rav8WA
                                                                                                                                                                                                                                      MD5:9307E9EF05777814CBED9B8E9595AD69
                                                                                                                                                                                                                                      SHA1:81DFCC43D2A95D2881F0901B85F845920BF93B1C
                                                                                                                                                                                                                                      SHA-256:3E5F2CE30BB6F3B22DFF477DC31981C469A9DA3E216C247EECDAD6AE3D271393
                                                                                                                                                                                                                                      SHA-512:7AA5EBAD499A96988E33F596F58F7D655729ED32813F5731894B7DD9F8FC62D5A6CEB366A5791CEA23C0AA9F3795C2A7918DE6127C5A3B1889DA625DAEE42B8C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52-7aa5ebad499a.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52"],{1651:(t,e,s)=>{s.d(e,{$:()=>a});var r=s(24880),i=s(26261),n=s(29658),u=s(66500),h=s(79757),a=class extends u.Q{constructor(t,e){super(),this.options=e,this.#t=t,this.#e=null,this.bindMethods(),this.setOptions(e)}#t;#s=void 0;#r=void 0;#i=void 0;#n;#u;#e;#h;#a;#o;#c;#l;#d;#p=new Set;bindMethods(){this.refetch=this.refetch.bind(this)}onSubscribe(){1===this.listeners.size&&(this.#s.addObserver(this),o(this.#s,this.options)?this.#f():this.updateResult(),this.#y())}onUnsubscribe(){this.hasListeners()||this.destroy()}shouldFetchOnReconnect(){return c(this.#s,this.options,this.options.refetchOnReconnect)}shouldFetchOnWindowFocus(){return c(this.#s,this.options,this.options.refetchOnWindowFocus)}destroy(){this.listeners=new Set,this.#R(),this.#v(),this.#s.removeObserver(this)}setOptions(t,e){let s=this.options,i=this.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (6294)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):129228
                                                                                                                                                                                                                                      Entropy (8bit):5.38637201327507
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:kof9JRWcVhVuDU50xjLoB7mWka7CY3aoDOv3oRGYRoTvQq+vavEAjSlYxKAkB8+H:k4tVhVWx1RRoRGY2Mq+ycj/
                                                                                                                                                                                                                                      MD5:0C2D8E7595F6CCFB966F88151A41AC78
                                                                                                                                                                                                                                      SHA1:19E464A36652EA90721A3EF52EAB2457A5C2652E
                                                                                                                                                                                                                                      SHA-256:FFF5366D91FBE94ACA30B6D75BF34CCD65E879C2C2FF38295233FDC61F8646E0
                                                                                                                                                                                                                                      SHA-512:E6C90D87D01D6D3540774FAC659C573E0669964E050EE68D0E837F2E2D5292C2118E26C627387FEA6D783DDC66099E8796C99B7362A66EB015D5E21C638A02C6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/r2/buckets/public-buckets/
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang="en" dir="ltr" data-has-toc data-has-sidebar data-theme="dark" class="astro-bguv2lll"> <head> <meta charset="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><title>Public buckets | Cloudflare R2 docs</title><link rel="canonical" href="https://developers.cloudflare.com/r2/buckets/public-buckets/"/><link rel="sitemap" href="/sitemap-index.xml"/><link rel="shortcut icon" href="/favicon.png" type="image/png"/><meta name="generator" content="Astro v4.15.9"/><meta name="generator" content="Starlight v0.28.2"/><meta property="og:type" content="article"/><meta property="og:url" content="https://developers.cloudflare.com/r2/buckets/public-buckets/"/><meta property="og:locale" content="en"/><meta property="og:description" content="Public Bucket is a feature that allows users to expose the contents of their R2 buckets directly to the Internet. By default, buckets are never publicly accessible and will always require explicit user permission
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21108)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21182
                                                                                                                                                                                                                                      Entropy (8bit):5.346799346014202
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:BHLWm3FJyYPm5+iNTksPFUK/XuRiOVaLDk+thIQn2/ALPEo8V5phxSD6bqKq740E:BHSm3FPMjNFX+qB3nXPEo8l9bqKq74Q4
                                                                                                                                                                                                                                      MD5:58610A38FB0575B2A659B5E724FC83E7
                                                                                                                                                                                                                                      SHA1:F00CF5C8CB799B5FA1673037C25F5B975753A651
                                                                                                                                                                                                                                      SHA-256:7BF140EB194231581B623D7F5D7E6FBA5C138D009EBF3125488F171FFD178340
                                                                                                                                                                                                                                      SHA-512:74DC9402B49732512A39F5D1DE3D8D98E547E94DBC689740008DA1EEAC7F1582C1176271DE3EFC7D04C549551737ED6802EAEF9B68E21F5FD3257BEE09ACB338
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/notifications-subscriptions-menu-74dc9402b497.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-subscriptions-menu"],{21605:(e,t,a)=>{a.d(t,{y:()=>r});var n=a(74848),s=a(96540),o=a(31481);function r({children:e,appName:t,category:a,metadata:r}){let i=(0,s.useMemo)(()=>({appName:t,category:a,metadata:r}),[t,a,r]);return(0,n.jsx)(o.I.Provider,{value:i,children:e})}try{r.displayName||(r.displayName="AnalyticsProvider")}catch{}},31481:(e,t,a)=>{a.d(t,{I:()=>n});let n=(0,a(96540).createContext)(null)},67726:(e,t,a)=>{a.d(t,{l:()=>n});let n=()=>void 0},84923:(e,t,a)=>{let n;var s,o,r=a(72245),i=a(74848),l=a(96540),c=a(89323),d=a(26886),u=a(38621),h=a(28784);let p=(n="/notifications/subscribe",async e=>{try{let t=await (0,h.DI)(n,{method:"POST",body:e});if(t.ok)return t;return Error("Failed to update")}catch(e){return e}});var m=a(16823),b=a(52464);!function(e){e.NONE="none",e.WATCHING="watching",e.IGNORING="ignoring",e.CUSTOM="custom"}(s||(s={}));let f={none:"Participating and @mentions",watching:"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):165049
                                                                                                                                                                                                                                      Entropy (8bit):5.305445212864357
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:6Njagw2o2JcyxkIjlcZat0/Cw81q01XbY6Hk89sqIEBuN7eGf68iqEOQaec7pBk+:6Njagfo2JcH3OOGcd
                                                                                                                                                                                                                                      MD5:59C7172622DF51350C7634F24100C60F
                                                                                                                                                                                                                                      SHA1:14639D7812316269D2875431EBA96FC43F4C63F4
                                                                                                                                                                                                                                      SHA-256:F885B34391247DAECFBBD20AFB8EC5C081AF6A901396D5FF8647A3EECEA9F4BC
                                                                                                                                                                                                                                      SHA-512:D5B7E84998E93CC5976DE98E332B240D35D3E4D34411E88B3084E7CA4960173C0FC4C8EF48E89ADB22C34AC089B879E11E1242747112AF927457578876C5E0A5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B.8d67843a.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.B","loader.richScribeAction"],{203869:e=>{e.exports={queryId:"abhiUmBWq5lY7X9vSSv3cw",operationName:"CombinedLists",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10030)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10113
                                                                                                                                                                                                                                      Entropy (8bit):5.204051535974261
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:bD+N1o/WqE1cdbV5vRmG2rDomyToWzSM4upzG9V4E69DEwHx:X8qE1cdbHvRmG9/xzSMFpzG9mE6pEwR
                                                                                                                                                                                                                                      MD5:1EB64F6CEB00AA312E65AA7933353945
                                                                                                                                                                                                                                      SHA1:B982EAB4BCD320B994FFF9F28B2EFB49DBBCC080
                                                                                                                                                                                                                                      SHA-256:C758400E596D7B029C2F8CE60335349AB1C11F1EF0A0845935A221A03A07E9D7
                                                                                                                                                                                                                                      SHA-512:00DF584D9E79169FB0674E21A5EAF54298124D08999B069CB2475E2F1AF3486E343342F04C84F2937447CDD3B1A360585CF6AFEDE8AC3A9A9A2F4D679971E088
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-00df584d9e79.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_ref-selector_ts"],{95737:(e,t,i)=>{var s=i(50736),r=i(79049),n=i(39595),h=i(80590);function a(e,t,i,s){var r,n=arguments.length,h=n<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)h=Reflect.decorate(e,t,i,s);else for(var a=e.length-1;a>=0;a--)(r=e[a])&&(h=(n<3?r(h):n>3?r(t,i,h):r(t,i))||h);return n>3&&h&&Object.defineProperty(t,i,h),h}let o=class RefSelectorElement extends HTMLElement{connectedCallback(){window.addEventListener("resize",this.windowResized),this.refType="branch"===this.getRequiredAttr("type")?s._.Branch:s._.Tag;let e=this.getAttribute("current-committish");this.currentCommittish=e?atob(e):null,this.input=this.hasAttribute("initial-filter")&&this.currentCommittish||"",this.defaultBranch=atob(this.getRequiredAttr("default-branch")),this.nameWithOwner=atob(this.getRequiredAttr("name-with-owner")),this.ca
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):109660
                                                                                                                                                                                                                                      Entropy (8bit):5.314667513422785
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:GOBaXvkM87hN8W6+Cd8T3oXYBA07UBPRNINfezjSARC/V7hcJtb/4ZUafRga7clv:cfXd8TYIBA07WPRNgfsjtz3Sga77k
                                                                                                                                                                                                                                      MD5:3B5DDEDD72ABCBBEABA7110126125943
                                                                                                                                                                                                                                      SHA1:BAB72D11E10DE6D9CE5F183CD5BFC51170C34A77
                                                                                                                                                                                                                                      SHA-256:3721503B93F80635A16B7F82393E00DFD455EAEABE2C4A1B1393362CC92D7EE9
                                                                                                                                                                                                                                      SHA-512:38D41498CB7EDB24B2B751769C13A2775090A173E5471F2770316968D22D4F7673413AAEC2A891846C539A7E0E44DA238145B1DF67FBED9E12152B3667A3F381
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim","icons/IconBadgeStroke-js","icons/IconNewsStroke-js"],{186339:(e,t,a)=>{a.r(t),a.d(t,{HWCard:()=>Yi,default:()=>Ji});var r=a(807896),i=a(202784),n=a(948086),o=a(525494),s=a(22398),l=a(758544),d=a(140027),c=a(377089),u=a(770151),p=a(82481),m=a(33988),h=a(896650);const _=i.createContext(Object.freeze({})),g=({buttonData:e,card:t,componentType:a,destinationData:r,destinationKey:i,isInteractive:n=!0,media:o,onCardLinkClick:d,onEventReminderClick:c,onPollVote:u,onPromotedLogEvent:_,promotedContent:g,scribeCardAction:y,transformUrl:b,updateCardState:f})=>{if(!t||!n)return{};const v=(e,t)=>[t&&void 0!==t.data.index?t.data.index:void 0,e.type===p._g.ACTION&&e.data.auth_required],E=(e,t,a,r)=>{const[i,n]=v(e,a);y&&y({action:e.data.scribe,componentType:t,ctaIndex:i,isAuthRequired
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2658)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2874
                                                                                                                                                                                                                                      Entropy (8bit):5.310391753840146
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIKvJDrNxvD3joBRkUnh/IfH7Y/t1gGjA8Yxhuh4O+HBmBaH5sMw0rWms4K:OvJDrNxv7joBRkUnh/QHAYSA9xQh4O+C
                                                                                                                                                                                                                                      MD5:5C7EEDB1877324E0536A4C12B9A096BA
                                                                                                                                                                                                                                      SHA1:601AB24B2D38B7705FC323EB2B57D8122683DEFB
                                                                                                                                                                                                                                      SHA-256:84A2E35A96EB1E3D742024C5020CD30FA5E51A837904C86A270EC05EFB9045BA
                                                                                                                                                                                                                                      SHA-512:DDE7BCB8EF3292CD083EB4362BC2F23CCE74C25023262DEA4248E130EED0288924948C1887F9887B752B3A740F80CF87C026D9AAA655582F2EC671DD81F14CD4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHandler.0b35502a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHandler"],{492187:(e,t,n)=>{n.d(t,{Z:()=>d});n(202784);const d=(0,n(656499).Z)({loader:()=>Promise.all([n.e("shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"),n.e("shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"),n.e("shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."),n.e("shared~bundle.Communities~ondemand.SettingsInternals~ondemand.SettingsRevamp~bundle.PremiumHub~bundle.Profess"),n.e("shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile"),n.e("shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMe
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18057)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):18137
                                                                                                                                                                                                                                      Entropy (8bit):5.257197995431222
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:rxeSvZjLWnFRhaAgWYZ40zIN+JVwQ06T9QVrB/3RABeGc9FjDxa+dzCyfIrbdHgb:r/LWFRK4tJ6i3gBc5FdbubdgGdgo7UXN
                                                                                                                                                                                                                                      MD5:AE34F31F5DECABF23D36348B460EBC2E
                                                                                                                                                                                                                                      SHA1:C7B1005412A51FFE625DD470C428A6B8F74C1633
                                                                                                                                                                                                                                      SHA-256:205BCA21B7895FC0862015574386D366CF23A89CFF7159A2138711E59623DAA9
                                                                                                                                                                                                                                      SHA-512:4F6B14C4CF9AC012A722E402CD21A27FCA02ADD7209D5C24FF2764B36284F18161EFE4AE8D9C5C0A38252693CF248C833CBE404FB191F82671765FD20B441FBC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ui-commands_ui-commands_ts"],{12480:(e,t,i)=>{i.d(t,{U0:()=>r});var n=i(97156);let s={Android:"Android",iOS:"iOS",macOS:"macOS",Windows:"Windows",Linux:"Linux",Unknown:"Unknown"};function r(){return function(){let e=s.Unknown,t=!1;if(n.cg){let i=n.cg.navigator,r=i.userAgent,a=i?.userAgentData?.platform||i.platform;-1!==["Macintosh","MacIntel","MacPPC","Mac68K","macOS"].indexOf(a)?e=s.macOS:-1!==["iPhone","iPad","iPod"].indexOf(a)?e=s.iOS:-1!==["Win32","Win64","Windows","WinCE"].indexOf(a)?e=s.Windows:/Android/.test(r)?e=s.Android:/Linux/.test(a)&&(e=s.Linux),t=i?.userAgentData?.mobile??(e===s.Android||e===s.iOS)}return{os:e,isAndroid:e===s.Android,isIOS:e===s.iOS,isMacOS:e===s.macOS,isWindows:e===s.Windows,isLinux:e===s.Linux,isDesktop:e===s.macOS||e===s.Windows||e===s.Linux,isMobile:t}}().isMacOS}},18558:(e,t,i)=>{i.d(t,{JC:()=>n.JC,KK:()=>n.KK,SK:()=>r,Vy:()=>n.Vy,ai:()=>n.ai,oc:()=>n.oc,rd:()=>n.r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8663)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8815
                                                                                                                                                                                                                                      Entropy (8bit):5.317487779410064
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:dyALDAWWD0Y313lyHZt27MS7inebYAvR+hbT:dTL+lZlqfS7Lv+bT
                                                                                                                                                                                                                                      MD5:5C6C0D5BDA3CBD725F8179D7E7AB969B
                                                                                                                                                                                                                                      SHA1:14E7E7FA02401CBF98F12E455959426639ABBAF6
                                                                                                                                                                                                                                      SHA-256:EBF5CC723F4992AB48247FAADE658CB61B4DAF745FB3FF2BDB8F11667322AB3C
                                                                                                                                                                                                                                      SHA-512:76AC62E6BA04C8ECC8552B79CD02FBDEC10E07BABAC84E6465321878B7156F6BF2E6B8116F3F6C3F234774C9E43FF8D151521BD59DCFDA455F2C7F2FCC5B041C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.47c4804a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.JobSearch"],{257668:(e,t,n)=>{n.d(t,{Z:()=>le});n(136728);var c=n(202784),a=n(400752),s=n(473228),r=n.n(s),l=n(325686),o=n(379866),i=n(973186),u=n(304642),d=n(411839),h=n(427971),p=n(627036),g=n(614983),m=n.n(g),A=n(126741),f=n(695995),_=n(903188),b=n(484793),E=n(437796),C=n(216657);const w=r().d86bbf0f,S=r().h6beb5fb;function y(e){const{isExpanded:t}=e,n=(0,E.v9)(C.ZP.selectViewerUser);m()(n,"user must be defined");const{highlightedLabel:a,is_blue_verified:s,name:r,profile_image_url_https:o,protected:i,screen_name:u,verified:d,verified_type:h}=n;return c.createElement(c.Fragment,null,c.createElement(l.Z,null,c.createElement(A.Z,{"aria-label":r,screenName:u,size:"xLarge",uri:o}),t?null:U(e)),t?c.createElement(c.Fragment,null,c.createElement(f.Z,{affiliateBadgeInfo:a,badgeContext:"account",isBlueVerified:s,isProtected:i,isVerified:d,name:r,screenName:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (55183)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):55406
                                                                                                                                                                                                                                      Entropy (8bit):5.483016831731444
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:fpnXM2tbMwqlZkVN8lUkd8lzbRi5GhLz4tNHsBapiqZClPwhEAeb3i8lPA8l64xs:1J1tDapetbZdZDAXGY
                                                                                                                                                                                                                                      MD5:263F1A71F5989E356AB2E7BF05214C60
                                                                                                                                                                                                                                      SHA1:BC4B5E8559F88D922972D47A43C285601D647CE5
                                                                                                                                                                                                                                      SHA-256:66402DE2632F3630A5EF5BE524D9D11627035C46B80E1E471CCD447C549AD5D8
                                                                                                                                                                                                                                      SHA-512:67C20636822C7727EFC20DF1F198836F95A981F084E2D357D7917B0C82A43CD5CF24F080E3995AB155D2F1829ACD1691EE563CB19286F329B6B600B85FDAB9E5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.f450457a.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"],{208893:(e,t,i)=>{"use strict";i.d(t,{s:()=>n});var a=i(10622),s=i.n(a);function n(e,t,i,a){return s()(e,t,i,a?{networkCacheConfig:{metadata:{isFatalError:a}}}:void 0).toPromise()}},817492:(e,t,i)=>{"use strict";i.d(t,{k:()=>s,Q:()=>n});const a=(e,t,i)=>{const a=new Date;let s=a.getFullYear()-e;const n=a.getMonth()+1-t;if(n<0)s-=1;else if(0===n){a.getDate()-i<0&&(s-=1)}return s},s=(e,t,i,s=!1)=>e&&t&&i?a(e,t,i)<18:s,n=()=>(new Date).getFullYear()-120},745610:(e,t,i)=>{"use strict";i.d(t,{$r:()=>Q,O9:()=>X,ZP:()=>W,vK:()=>Y});var a=i(669263),s=i(473228),n=i.n(s),r=i(600521),o=i(517824),l=i(31862),d=i(254996),u=i(5255),c=i(900455);const m=n().b8098028,h=n().b36f4170,p=n().hab3781e,g=n().f6c4fb02,_=n().g0af3dd2,f=n().b8c8b0be,y=n().ica6d718,w=n().b28d44f7({limit:15}),S=n().i1db7d13,I=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28914)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):51440
                                                                                                                                                                                                                                      Entropy (8bit):5.666299443035015
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:p6fP0iv82eYnfnZn9zOlKrj9npoe5RM2Nl+kG4d44MF3DiYpNMomVb5Cy2FhHQnU:8aErxpzWF8/LokNBmUO
                                                                                                                                                                                                                                      MD5:65DD7CE246787BFF1380775110B644DA
                                                                                                                                                                                                                                      SHA1:F0593978B3740613E5A18FB3BA2774095E39FA97
                                                                                                                                                                                                                                      SHA-256:EE274AA4379DB7D7869A157EDD79C24CB52AEBA401528BE970E0E33DA9617EA7
                                                                                                                                                                                                                                      SHA-512:1538A979FA6913F95611B3E1894AFB6C71AD050CBFCC2AD4346160292C0BC93AED5B8B2450850B83AA83FC842204A0DBBA19F9584E32FFF8A7B5B49532FBAD5B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.68b9944a.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc"],{288335:(e,t,r)=>{"use strict";r.d(t,{$T:()=>B,$b:()=>G,AA:()=>A,Ae:()=>Y,CE:()=>W,C_:()=>L,D7:()=>P,Dk:()=>V,GN:()=>J,Hm:()=>U,IN:()=>H,Iq:()=>E,J$:()=>N,QS:()=>v,R8:()=>w,RA:()=>z,TT:()=>M,Ti:()=>R,WZ:()=>C,XD:()=>D,Xb:()=>I,YI:()=>j,ZF:()=>k,ZJ:()=>b,__:()=>S,aD:()=>T,bc:()=>m,h0:()=>O,ho:()=>q,lS:()=>x,q0:()=>Q,qE:()=>y,qJ:()=>F,vY:()=>Z});var n=r(700446),i=r(952268),o=r(529219),a=r(809525),s=r(873624),u=r(404077),c=r(216866),l=r(189772),f=r(102669),h=r(92748),d=r(584332),p=r(706658),_=r(801815),g=r(958955);const E=Object.freeze({Abort:"abort",ChromelessWeb:"chromeless_web_link",Deeplink:"deep_link",DeeplinkAndAbort:"deep_link_and_abort",DeeplinkInPlace:"deep_link_in_place",Finish:"finish",Subtask:"subtask",Task:"task",Web:"web_link",WeblinkAndAbort:"web_link_and_abort"}),m=Obj
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8314)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8537
                                                                                                                                                                                                                                      Entropy (8bit):5.499622484701086
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:C483zGGlA6s3pCT+mNfSnmM3AwfOZuvyRmynm5bRwCl17cwh8v7kDIAkhgdD:C483hzsIT+mNHdjxe5/v7khM
                                                                                                                                                                                                                                      MD5:37842087963E2592427C7EF6A2CAAD21
                                                                                                                                                                                                                                      SHA1:DA1AA044FA18A3DAFA81392EFC24B5AB16B2CEAC
                                                                                                                                                                                                                                      SHA-256:DB89F0AB3871796BB8B0EB16F6B64E0903EDEED46598809336999FC5B2DE7878
                                                                                                                                                                                                                                      SHA-512:6BDE432693E10DB03E25D59A41FC6CCC730A99BC4AD7DF9D04E551762DCAA34FEE5C8D872E229EF99B9575BACA214D03291FDB0B36B99CD8C416146C97F8BB2C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"],{222167:(e,t,s)=>{s.d(t,{BU:()=>_,Cr:()=>r,To:()=>n,UN:()=>o,eD:()=>a,td:()=>d,v1:()=>i});const a=Object.freeze({ONE_TO_ONE:"ONE_TO_ONE",GROUP:"GROUP_DM",SECRET_ONE_TO_ONE:"SECRET_ONE_TO_ONE"}),n=Object.freeze({AT_END:"AT_END",HAS_MORE:"HAS_MORE"}),r=Object.freeze({CONVERSATION_AVATAR_UPDATE:"conversation_avatar_update",CONVERSATION_NAME_UPDATE:"conversation_name_update",CONVERSATION_PROFILE_INFO_HEADER:"conversation_profile_info_header",CONVERSATION_READ:"conversation_read",CONVO_METADATA_UPDATE:"convo_metadata_update",DELEGATE_ALERT_BANNER:"delegate_alert_banner",DISABLE_NOTIFICATIONS:"disable_notifications",ENABLE_NOTIFICATIONS:"enable_notifications",END_AV_BROADCAST:"end_av_broadcast",ENCRYPTED_CONVERSATION:"encrypted_conversation",JOIN_CONVERSATION:"join_conversat
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9454)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9596
                                                                                                                                                                                                                                      Entropy (8bit):5.111640373972624
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:G/IV2q4eyM4WnK7i+wR8cozAUI8QK4Tint:G/3U4WnP+wiGUI5O
                                                                                                                                                                                                                                      MD5:047D853FEC811D81D3C1C8EC87F9B472
                                                                                                                                                                                                                                      SHA1:A35D29910FBCA71733D28E49600A4D07CB72326A
                                                                                                                                                                                                                                      SHA-256:AD73313E109C376D8D299713E3D5C16844F4FA717EFEC02C2C7D35F86840FFFA
                                                                                                                                                                                                                                      SHA-512:E6893DB9C19EECE62F53B50247B78B68B30BF4E2AF9624F302551AC10D3E9D49CDDC2F1097D7887AE525C2F58CF6A89ECEC3872495803F4A4F78A496AF5F3C40
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1-e6893db9c19e.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1"],{18679:(e,t,n)=>{n.d(t,{s:()=>AnalyticsClient});let r=["utm_source","utm_medium","utm_campaign","utm_term","utm_content","scid"];var i=n(36301);let AnalyticsClient=class AnalyticsClient{constructor(e){this.options=e}get collectorUrl(){return this.options.collectorUrl}get clientId(){return this.options.clientId?this.options.clientId:(0,i.y)()}createEvent(e){return{page:location.href,title:document.title,context:{...this.options.baseContext,...function(){let e={};try{for(let[t,n]of new URLSearchParams(window.location.search)){let i=t.toLowerCase();r.includes(i)&&(e[i]=n)}return e}catch(e){return{}}}(),...e}}}sendPageView(e){let t=this.createEvent(e);this.send({page_views:[t]})}sendEvent(e,t){let n={...this.createEvent(t),type:e};this.send({events:[n]})}send({page_views:e,events:t}){let n=JSON.stringify({client_id
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13195)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13280
                                                                                                                                                                                                                                      Entropy (8bit):5.378874774488418
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:guNUZbzjKoRDgo8P5MQzSwTVlDr7N0mSNeAPtyq86/Wt1E8FAo7n6vDZ:lGB9Ngo8WoTVF7N0K6W9FDn6F
                                                                                                                                                                                                                                      MD5:B36809A997CE5E5AD8B0B4F661CE60D1
                                                                                                                                                                                                                                      SHA1:FFF11CFD01B744A770DE926E13DDE8F546E565E7
                                                                                                                                                                                                                                      SHA-256:687890A8B37083FCBD85FE5FCD960A6D80378B01A5F86287F207BB7C807B5EE8
                                                                                                                                                                                                                                      SHA-512:0E07CC183EED2B6D1302E51254F6B4F204A920873DADD83581483D52BF9A2E6537EBBB0417EB04567411DAC64232653A0D046ABF2C31C4809BC72FC6603B0749
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_color-convert_index_js"],{15659:(e,n,t)=>{let r=t(51031),l={};for(let e of Object.keys(r))l[r[e]]=e;let a={rgb:{channels:3,labels:"rgb"},hsl:{channels:3,labels:"hsl"},hsv:{channels:3,labels:"hsv"},hwb:{channels:3,labels:"hwb"},cmyk:{channels:4,labels:"cmyk"},xyz:{channels:3,labels:"xyz"},lab:{channels:3,labels:"lab"},lch:{channels:3,labels:"lch"},hex:{channels:1,labels:["hex"]},keyword:{channels:1,labels:["keyword"]},ansi16:{channels:1,labels:["ansi16"]},ansi256:{channels:1,labels:["ansi256"]},hcg:{channels:3,labels:["h","c","g"]},apple:{channels:3,labels:["r16","g16","b16"]},gray:{channels:1,labels:["gray"]}};for(let n of(e.exports=a,Object.keys(a))){if(!("channels"in a[n]))throw Error("missing channels property: "+n);if(!("labels"in a[n]))throw Error("missing channel labels property: "+n);if(a[n].labels.length!==a[n].channels)throw Error("channel and label counts mismatch: "+n);let{channels:e,labels:t}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15788)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):24119
                                                                                                                                                                                                                                      Entropy (8bit):5.4127163792763575
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:kdvgXxv8i2aUVHJ4yTpcTWL4CpqOj/X6zA3UGgh7Ux/8r07pJUMNbeIjIH17f4NT:qIXOVVaoqw/T2eHx/jI17gNT
                                                                                                                                                                                                                                      MD5:622AB4E3C7DF14916EFFC0CFAF16F3E4
                                                                                                                                                                                                                                      SHA1:BEAD32EAA3ECD1851F098FEA45A628146781A4E3
                                                                                                                                                                                                                                      SHA-256:DFF8EFD291E442E0AB489E47AE71A1BAD1034E2156C21FCBE09602ADA28FA0EC
                                                                                                                                                                                                                                      SHA-512:36FAFDE1F7A99D6C592DDD371626E029B1B8271550D8A25111DCCBC3F365A3D1E53D4A2D91AACD1F5406179AE9DAC53E8F1C6D121F0F98FE3F8B372D5A7AC655
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/ui_packages_use-alive_use-alive_ts-ui_packages_code-dropdown-button_components_CodeDropdownBu-f58329-36fafde1f7a9.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_use-alive_use-alive_ts-ui_packages_code-dropdown-button_components_CodeDropdownBu-f58329"],{21303:(e,t,r)=>{let s;r.d(t,{H:()=>v});var a=r(10204);let AliveSession=class AliveSession extends a.ib{getUrlFromRefreshUrl(){return n(this.refreshUrl)}constructor(e,t,r,s){super(e,()=>this.getUrlFromRefreshUrl(),r,s),this.refreshUrl=t}};async function n(e){let t=await o(e);return t&&t.url&&t.token?i(t.url,t.token):null}async function o(e){let t=await fetch(e,{headers:{Accept:"application/json"}});if(t.ok)return t.json();if(404===t.status)return null;throw Error("fetch error")}async function i(e,t){let r=await fetch(e,{method:"POST",mode:"same-origin",headers:{"Scoped-CSRF-Token":t}});if(r.ok)return r.text();throw Error("fetch error")}var l=r(70170),c=r(5728),d=r(74572),u=r(6440),h=r(51528),p=r(2240);let m="alive";let InvalidSourceRelError=class InvalidSourceRelError extends p.r{};let f=u.wA.createPolicy(m,{cr
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4127
                                                                                                                                                                                                                                      Entropy (8bit):7.262733713662076
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:X894vUuaEY1TbjjOZDddDff3VEtAcmq35ifiK9dl:slrjwWmcmmErP
                                                                                                                                                                                                                                      MD5:1FDD354415945A016928FE4040BFC775
                                                                                                                                                                                                                                      SHA1:DDEA43FB02E2E275AD68A43F1B0742EFA4D95E8F
                                                                                                                                                                                                                                      SHA-256:EB156A48D1E0B98C92B970C06D728DEF41FC2AF97E0EBE99C2C08FE3944C09C3
                                                                                                                                                                                                                                      SHA-512:C1C66D68FC9AD1F1834E4C08F22DBB8290E4A4F7EE2D8504E96E9B6F5C346B8409365FFDC9BA176429996F6A3B6E4DF2CF85E889C6BCEC6B6621890B65574012
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1600539069217480704/RzK50Sks_200x200.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C............................................................................"...............................................................................(..................................H..S5in...............-..<....s] x.....rVu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1661)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1662
                                                                                                                                                                                                                                      Entropy (8bit):5.135644622629354
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:2Kvvq/GbhA1qNu7mKwARAmsfuHqyWFCWFOA49CjgS9LXA8VD3NpdEvZ6JFvn:2K3qCA1QoRxsfFF7FOYx9MUpd5Fvn
                                                                                                                                                                                                                                      MD5:61FA6105D5FA00478C88BC41429331C5
                                                                                                                                                                                                                                      SHA1:8087F260F080C55E01A581999503B1126A3AFE7C
                                                                                                                                                                                                                                      SHA-256:41065C2AD0A2828DBFC8205A8C6F616E8E14AF97431A5023163130DEECBE82DD
                                                                                                                                                                                                                                      SHA-512:2F7BF4E488D6370DDC1ACAC7BAE48EF0D56DE85A0BBA52C0EBFFA8E9D35580B8B7E2E92CBF10BC3CEE3682FB93B8684B361DF1C19964C6A84FC7D410153C690F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:const g="_top";class f extends HTMLElement{constructor(){super(),this._current=this.querySelector('a[aria-current="true"]'),this.minH=parseInt(this.dataset.minH||"2",10),this.maxH=parseInt(this.dataset.maxH||"3",10),this.onIdle=e=>(window.requestIdleCallback||(s=>setTimeout(s,1)))(e),this.init=()=>{const e=[...this.querySelectorAll("a")],s=t=>{if(t instanceof HTMLHeadingElement){if(t.id===g)return!0;const r=t.tagName[1];if(r){const n=parseInt(r,10);if(n>=this.minH&&n<=this.maxH)return!0}}return!1},i=t=>{if(!t)return null;const r=t;for(;t;){if(s(t))return t;for(t=t.previousElementSibling;t?.lastElementChild;)t=t.lastElementChild;const n=i(t);if(n)return n}return i(r.parentElement)},c=t=>{for(const{isIntersecting:r,target:n}of t){if(!r)continue;const l=i(n);if(!l)continue;const m=e.find(d=>d.hash==="#"+encodeURIComponent(l.id));if(m){this.current=m;break}}},a=document.querySelectorAll("main [id], main [id] ~ *, main .content > *");let o;const u=()=>{o||(o=new IntersectionObserver(c,{root
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (559)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):560
                                                                                                                                                                                                                                      Entropy (8bit):4.849943003349997
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:MeGI+s+yDdBGat9+RFi1SDLzXoLteMhGlLjXot/L1Jz8+ylWY4+JZ:MerxoyURFicDL7hMhYLrQ/L19gWs
                                                                                                                                                                                                                                      MD5:9CEBECD466CE2275AEBAA8BABD5863AA
                                                                                                                                                                                                                                      SHA1:6DD8E7FD9B5622E8B001278F7DAC246D9AABD185
                                                                                                                                                                                                                                      SHA-256:7C8069B521752F55E3F2762CE08B487D602C981846489F695D1899D2D521C527
                                                                                                                                                                                                                                      SHA-512:B8F8E94C6F5D5C6038F5B4540BA7A37CF4DEDF5ED767FA0DF72C572FCDDC6D9B24460B5B67D3B7927EB0CBBC7ED995AA4A85436EF7F00ADD050E91AF12415F43
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:class s extends HTMLElement{constructor(){super(),this.btn=this.querySelector("button"),this.btn.addEventListener("click",()=>this.toggleExpanded());const t=this.closest("nav");t&&t.addEventListener("keyup",e=>this.closeOnEscape(e))}setExpanded(t){this.setAttribute("aria-expanded",String(t)),document.body.toggleAttribute("data-mobile-menu-expanded",t)}toggleExpanded(){this.setExpanded(this.getAttribute("aria-expanded")!=="true")}closeOnEscape(t){t.code==="Escape"&&(this.setExpanded(!1),this.btn.focus())}}customElements.define("starlight-menu-button",s);.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23587)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23810
                                                                                                                                                                                                                                      Entropy (8bit):5.287989110741619
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:FhA9qMp4lct7SNLc0ZIHTT801C07iIxJQLSaxg0/XhjlI95QLQHFPToc3VeN05Lu:FhA9qMp4lmkLc0ZIHTT801C07tQLcwco
                                                                                                                                                                                                                                      MD5:BB1BCAAAFDE2A29A70B58EF173FE2A23
                                                                                                                                                                                                                                      SHA1:5EA8089228930830799E6DB1D1CE8648FCFF7505
                                                                                                                                                                                                                                      SHA-256:FA874E5B5FE8345123440D758E9233AF7FA3DA384AE75C1334897F873B4D1BF9
                                                                                                                                                                                                                                      SHA-512:C94CF6F925A1498355F6869BED7FBD0EBAFE9A20021BF7479EC64D386E7E6A71A0604E29440B8BD061A73725756A69F654C554383F1261CCF97B4AABE87E9E0D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu"],{468139:(e,t,o)=>{o.d(t,{Z:()=>C});var n=o(202784),s=o(325686),i=o(473228),l=o.n(i),r=o(215019),a=o(703655),d=o(990867),c=o(235193),h=o(206149),p=o(463142),u=o(229496),f=o(411839),g=o(715686),S=o(973186),m=o(246737);let v;const b=l().gea7aa3c,R=l().b6462b32,w=e=>function(){if(void 0!==v)return v;const e=document.createElement("template");e.innerHTML='<div dir="rtl" style="width: 1px; height: 1px; position: fixed; top: 0px; left: 0px; overflow: hidden"><div style="width: 2px"><span style="display: inline-block; width: 1px"></span><span style="display: inline-block; width: 1px"></span></div></div>';const t=e.content.firstChild;if(!(t&&t instanceof window.HTMLElement))return v;document.body&&document.body.appendChild(t);const o=t.scrollLeft;return t.remove(),v=0===o,v}()|
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3167)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3390
                                                                                                                                                                                                                                      Entropy (8bit):5.359522371776481
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mBzxaeHXyBRn/bD7n6zdFhNu7bDa1vk3CBa:Yg6XOBb3K7qmv0
                                                                                                                                                                                                                                      MD5:21B12C13305DA3E946BC4F997F207E9E
                                                                                                                                                                                                                                      SHA1:EC220A780E42BC0651DEBAF1436A5EBEF839FF6A
                                                                                                                                                                                                                                      SHA-256:483F12D047D5EA05B949A74AAB8EF82D1504FD9FAE7B642362EA7B3D0EDA7724
                                                                                                                                                                                                                                      SHA-512:6769E1C250114BDC2D02D97B63E84F4045578903764BB1C4E33BE73AF93F0B66DC580501018BD159B64E4266638625F7D0364D9D04B1F533323D89F9131F2BD4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl.5455e27a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Bookmarks~bundle.Communities~bundle.TwitterArticles~bundle.DirectMessages~bundl"],{509082:(e,t,o)=>{o.d(t,{Z:()=>d});var a=o(807896),s=o(202784),r=o(325686),n=o(973186),l=o(977559);const c=({children:e,component:t,fab:o,shouldRenderFab:r,style:n,withoutBottomPadding:c,...d})=>{const p=t,b=r&&!(0,l.ZP)();return s.createElement(p,(0,a.Z)({},d,{style:[b&&!c&&i.root,n]}),e,b?o:null)};c.defaultProps={component:r.Z,shouldRenderFab:!0};const i=n.default.create((e=>({root:{paddingBottom:`calc(${e.spaces.space64} + ${e.spaces.space20} * 2)`}}))),d=c},118578:(e,t,o)=>{o.d(t,{Z:()=>w});var a=o(807896),s=o(202784),r=o(325686),n=o(41425),l=o(854044),c=o(973186),i=o(874054),d=o(229496);class p extends s.PureComponent{render(){const{"aria-label":e,backgroundColor:t,color:o,disabled:a,href:r,icon:n,label:l,onPress:c,renderMenu:i,style:p,testID:u}=this.props,m=((e,t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8554), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8554
                                                                                                                                                                                                                                      Entropy (8bit):4.953163641596351
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:P2cQbeDakdZkyyMdRLhnxTu8bJzKUebwlobsi5HiJtKDUCbO/7px3uyFu7BtumrK:pOkdZkZMdRLHTtbJmxhMewC0
                                                                                                                                                                                                                                      MD5:64C8E3B11CFFFC8EBF2240E4F46AB492
                                                                                                                                                                                                                                      SHA1:71276680811731F983502E477A87E87CFE72D75F
                                                                                                                                                                                                                                      SHA-256:3ACC199C41EB3C884EE9884C15E6B78975499BE2255AA203DBA38EF24440181C
                                                                                                                                                                                                                                      SHA-512:497A48233BB198E05517E2CBA003C2C5BA25183E1654B5B8252B9823F0859497CCAB66A77E243238B27EA6EB826AE4FC72EFB2F32B2B378EDEE7F9DFB87F4756
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.youtube.com/s/desktop/e6683cb8/cssbin/www-main-desktop-watch-page-skeleton.css
                                                                                                                                                                                                                                      Preview:#watch-page-skeleton{position:relative;z-index:1;margin:0 auto}#watch-page-skeleton,#watch-page-skeleton #info-container,#watch-page-skeleton #grid-container-skeleton,#watch-page-skeleton #side-info-container,#watch-page-skeleton #related{-webkit-box-sizing:border-box;box-sizing:border-box}.watch-skeleton .text-shell{height:20px;border-radius:8px}.watch-skeleton .skeleton-bg-color{background-color:hsl(0,0%,89%)}.watch-skeleton .skeleton-light-border-bottom{border-bottom:1px solid hsl(0,0%,93.3%)}html[dark] .watch-skeleton .skeleton-bg-color{background-color:hsl(0,0%,16%)}html[dark] .watch-skeleton .skeleton-light-border-bottom{border-bottom:1px solid hsla(0,100%,100%,.08)}#watch-page-skeleton #side-info-container.hidden,#watch-page-skeleton #grid-container-skeleton.hidden{display:none}#grid-container-skeleton.hidden:not(.layered){opacity:0}#grid-container-skeleton{background-color:#fff;width:calc(100vw - 474px);overflow:hidden}#grid-container-skeleton .text-shell{border-radius:2px}#gri
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14660)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14802
                                                                                                                                                                                                                                      Entropy (8bit):5.192860526555926
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:uPhW5ABx7jkqeGC9wsVzrYPx5DkhTP+rrHFoV7u+mvI///XqnUEIhd:ulteu03MZkhGrz+mvI/3K4
                                                                                                                                                                                                                                      MD5:30BA1437F1E5F2721A1E6EB469C312FC
                                                                                                                                                                                                                                      SHA1:6C2B88105BFCCC3C939A89AA3F188D85421847BE
                                                                                                                                                                                                                                      SHA-256:1ED38964199833215C24EB6E0D9F0A59BC3B700D16BC466588556169B77766AD
                                                                                                                                                                                                                                      SHA-512:9A621ECBF6729E59A07708948FA83A64B47240E824458D83F2191B2B778B1BB6446713176AABEE2BBF4C20148FDC858ACF7B3A121123DB54E629E8DA068006FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>l,JW:()=>u,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function l(e){s.push(e)}function u(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",c));let n=r.get(e)||[];r.set(e,[...n,t])}function c(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8764)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8765
                                                                                                                                                                                                                                      Entropy (8bit):5.292673901194742
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:VnFIJ6gdM3rtiAsNPUfD23f5tauKKa4DuVzkrDkEs5iyOp/wKC54Rp2qACrXspLe:Vnk670A4w2vm0lalkrD0iyr4fULe
                                                                                                                                                                                                                                      MD5:71483094418B0D698B39F3C6E189E7BD
                                                                                                                                                                                                                                      SHA1:6E8F0B7CAB2E419BFB6FDEB7B40BB66D6B2553DF
                                                                                                                                                                                                                                      SHA-256:7062B31D96A7849D53833A2199DFAA5C1EA5D19D045A51C075BB92805D451ABF
                                                                                                                                                                                                                                      SHA-512:9873B1E35882711DE052D226DEB764DCAB4DBBAB70861AE1A10AE1E5EB2102A9A2F9594DD70171B70E2C263CD75116F3B5F4C99B53F4F24623B57634A47A1218
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/Head.astro_astro_type_script_index_2_lang.js
                                                                                                                                                                                                                                      Preview:function g(e,t){var o;const n=(((o=e.ownerDocument)===null||o===void 0?void 0:o.defaultView)||window).getComputedStyle(e);return n.getPropertyValue(t)||n[t]}const w=96,_=25.4,nt=72,ot=6;function C(e){return e?g(e,"fontSize")||C(e.parentElement):g(window.document.documentElement,"fontSize")}function it(e){var t;const o=e||"0",a=parseFloat(o),n=o.match(/[\d-.]+(\w+)$/),l=(t=n?.[1])!==null&&t!==void 0?t:"";return[a,l.toLowerCase()]}function L(e,t){var o,a;const n=(a=(o=t?.ownerDocument)===null||o===void 0?void 0:o.defaultView)!==null&&a!==void 0?a:window,l=n.document.documentElement||n.document.body,[r,d]=it(e);switch(d){case"rem":return r*L(C(window.document.documentElement));case"em":return r*L(C(t),t?.parentElement);case"in":return r*w;case"q":return r*w/_/4;case"mm":return r*w/_;case"cm":return r*w*10/_;case"pt":return r*w/nt;case"pc":return r*w/ot;case"vh":return(r*n.innerHeight||l.clientWidth)/100;case"vw":return(r*n.innerWidth||l.clientHeight)/100;case"vmin":return r*Math.min(n.inn
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (46193)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):633626
                                                                                                                                                                                                                                      Entropy (8bit):5.350224076865052
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:psGz3zZVW4boWZQP1PNjqj3X/zYcgdfkrdG0b+hpVTW7srp7Al1RZdd8V:mGz3zZVW4boWZQ9PNjAX/zYcgdfkrdGt
                                                                                                                                                                                                                                      MD5:201B2BF11BEEEA6C83D7E3375EAA35BE
                                                                                                                                                                                                                                      SHA1:7D56C6825A64D21BD6FCD0C9A0528C757BC553B6
                                                                                                                                                                                                                                      SHA-256:73DC5B1019BED543FF36AA2271D4D5D241EA541444A9EE725B1538F9F182922E
                                                                                                                                                                                                                                      SHA-512:C2ABD9301D38D4AD049FF405464E611701888F72EFE981A33B78ADAEE91043E53156ED993AA73F24A05EEA5CFAADEAFF72946931EE60D363725C02A078910627
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/primer-react-c2abd9301d38.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["primer-react"],{97301:(e,r,o)=>{o.d(r,{d:()=>t});let t=o(96540).createContext({})},84072:(e,r,o)=>{o.d(r,{c:()=>c});var t=o(96540),a=o(75177),n=o(59299),l=o(14744),i=o.n(l);let c=({sx:e={}})=>t.createElement(a.A,{as:"li","aria-hidden":"true",sx:i()({height:1,backgroundColor:"actionListItem.inlineDivider",marginTop:e=>`calc(${(0,n.Jt)("space.2")(e)} - 1px)`,marginBottom:2,listStyle:"none"},e),"data-component":"ActionList.Divider"});c.displayName="Divider"},16823:(e,r,o)=>{o.d(r,{l:()=>en});var t=o(96540),a=o(38267),n=o(44999),l=o(97301),i=o(44683),c=o(24021),d=o(14744),s=o.n(d),g=o(69676),b=o(64515),u=o(84217);let f=t.createContext({}),h=(e,r,o)=>r?{color:"primer.fg.disabled",iconColor:"primer.fg.disabled",annotationColor:"primer.fg.disabled"}:o?{color:"fg.muted",iconColor:"fg.muted",annotationColor:"fg.muted"}:"danger"===e?{color:"danger.fg",iconColor:"danger.fg",annotationColor:"fg.muted",hoverColor:"actionList
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9509)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):18233
                                                                                                                                                                                                                                      Entropy (8bit):5.38358181543288
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:0dJdWEpGyf2gLoXnmmmgHKhAJHas4yGN+8NQy/M5F1I4nJb9KUdg:iWEpGyf2gLoXNmgqZs4TRNQyeF1I4Jb0
                                                                                                                                                                                                                                      MD5:E26B7D5406A2FFD2CEBB7069E6D8205A
                                                                                                                                                                                                                                      SHA1:0AE2C5125267B01C95F090ADA0661646BBE9FC54
                                                                                                                                                                                                                                      SHA-256:52A2E372D0D91574009C664F146ED4D3506F4D8F2AE6CB749049A17DAF769702
                                                                                                                                                                                                                                      SHA-512:6FAACEDF87FE21F4F90AAC47A9A1369FE87E2638D9E227441078D0E9815250D2253CCB5926A42AA22D387CD630C98107F998BE8FEABE76B32F6054F38DBBC4ED
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6","ui_packages_soft-navigate_soft-navigate_ts"],{57765:(e,t,r)=>{r.d(t,{a:()=>o,n:()=>i});var n=r(97797);function i(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function o(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,n.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:r}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(r)?(i(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||i()},0))}),(0,n.on)("deprecatedAjaxSend","[data-remote]",function(){o()}),(0,n.on)("click",".js-ajax-error-dismiss",function(){o()})},63452:(e,t,r)=>{r.d(t,{A:()=>l,L:()=>s});var n=r(17688),i=r(21403),o=r(97797),a=r(2132);let d=new WeakMap;function l(e){let t=e.closest(".js-render-needs-enrichment");t&&(t.classList.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):600
                                                                                                                                                                                                                                      Entropy (8bit):7.391634169810707
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                                                                                                                                                                                                                                      MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                                                                                                                                                      SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                                                                                                                                                      SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                                                                                                                                                      SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/api2/refresh_2x.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):92588
                                                                                                                                                                                                                                      Entropy (8bit):5.3594616851278705
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:AnU+9Nknkzknkrknk4qCx7cymuSlHtREOpIkz7B:OUCNknkzknkrknk9CFoHtCOpIy7B
                                                                                                                                                                                                                                      MD5:3952AE4C355BB0DE351EDFDF6BB97133
                                                                                                                                                                                                                                      SHA1:86643B0B7BB4EA14A7104BDB9B25B94C74E3309E
                                                                                                                                                                                                                                      SHA-256:BC72675A9BF5B1F321BA016AD56BF0BAB1E49987215E064EC23EDC7D6EA6F640
                                                                                                                                                                                                                                      SHA-512:AA1D2A5974FFE0D9F12CE752AB939D8644DE7E34F62A3CD18BBF957AB5B08D58B7C3ED09BAAAD042ED4F372D67486B7FC345CED56738BFD55CB52C79752A7FDC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"","MainInfoText":"Depending on your state of residence, including if you are a California resident, you have the right to opt out of certain sharing of personal information with third-party ad partners. We may share personal information with third-party ad partners, such as through cookies or by providing lists of email addresses for potential customers, so that we can reach them across the web with relevant ads. <br><br>\n\nWe also use Strictly Necessary Cookies that are essential for delivering our website experience to you safely and securely, and we use .Functional Cookies. that help the website work better for you (e.g., remember your login information or language preferences). You can opt out of Functional Cookies.<br><br>\n\nIn addition, we
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1331)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1549
                                                                                                                                                                                                                                      Entropy (8bit):5.408112670218845
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIK/qSNhGmn6SPZSjilVanAiKyS9/Vat6u2E2wpmJWms4:O/9zGm6Rk9I8HRwAJa4
                                                                                                                                                                                                                                      MD5:3B9133DEA0131D9BBBEB2F1E2D023D54
                                                                                                                                                                                                                                      SHA1:8973641145C882839F11F925FA7424A97D6C1D32
                                                                                                                                                                                                                                      SHA-256:3E25254089EAF7F8B30878E9D50CD819F8D06995F50F1964DAB246895DD9EE8C
                                                                                                                                                                                                                                      SHA-512:7FC605A0FBEDFCE2010CB81119775A4D6B794B625D0CC8E1401ECE828100F4FFB94324FBB72CAF1600EA0577E5FF777397D56BA0C2E2E4EB996AC3E669E72730
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu"],{357751:(e,t,n)=>{n.d(t,{Z:()=>d});n(136728);var o=n(695024),r=n(850813),s=n(755699),i=n(18013),a=n(766961);const d=({addToast:e,createLocalApiErrorHandler:t,dismissUserFromConversation:n,hasPremiumPlus:d,history:u,mute:c,muteAdUpsellEnabled:l,promotedContent:m,scribeAction:h,unmute:p,user:w})=>{const _=()=>{p(w.id_str,{promotedContent:m}).then((()=>{e({text:(0,r.X6)(w.screen_name)})}),t(i.G)),h({element:"unmute"})},{Icon:b,onClick:v,text:C}=(0,r.N1)(w,(()=>{c(w.id_str,{promotedContent:m}).then((()=>{n&&n({userId:w.id_str,feedbackKeys:["UnfollowEntity"]});if(l&&!!m?.impression_id&&!d){const e={variant:"MuteAd"};u.push("/i/verified-get-verified",e)}e({action:{label:o.d,onAction:_},text:(0,r.FK)(w.screen_name)})}),t(s.W)),h({element:"mute"})}),_);return{Icon:b,text:C,onClick:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (36705)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):239102
                                                                                                                                                                                                                                      Entropy (8bit):5.205061887445659
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:giw62Ey0dlaoRbooIisFocaztluSXIcSu1X4xnSBvXCOr:r2EycToNiweuq4xnSBfr
                                                                                                                                                                                                                                      MD5:98859AEFBE1CB6BEDD7B2181DC960542
                                                                                                                                                                                                                                      SHA1:F3F1D3F69C712230888FDE4D5732F8C9DA358892
                                                                                                                                                                                                                                      SHA-256:DCF5E9F3F361B7043992F81BA5B73F61AC92B5222161AC3993726B7940561F1A
                                                                                                                                                                                                                                      SHA-512:F5E67DBE7C993458D0F07C7775D99BEB19A6769459BF7FC0B0FD9F10236AEACBA4CCBBF805632F6D33F93A0F1CB2039F20C85F34830F7A9B87E65594DF173F07
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/behaviors-f5e67dbe7c99.js
                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["behaviors"],{63237:(e,t,n)=>{"use strict";let r,i,a,o,s,l,c,u,d,m,f;var h,p,g=n(57765),b=n(97797);(0,b.on)("deprecatedAjaxSend","[data-remote]",function(e){e.currentTarget!==e.target||e.defaultPrevented||e.currentTarget.classList.add("loading")}),(0,b.on)("deprecatedAjaxComplete","[data-remote]",function(e){e.currentTarget===e.target&&e.currentTarget.classList.remove("loading")});var y=n(13937);(0,y.JW)("form.js-ajax-pagination, .js-ajax-pagination form",async function(e,t){let n;let r=e.closest(".js-ajax-pagination");try{n=await t.html()}catch(e){if(e.response&&404===e.response.status){r.remove();return}throw e}r.replaceWith(n.html),(0,b.h)(e,"page:loaded")});var v=n(51848),w=n(97156);let{getItem:S}=(0,n(74572).A)("localStorage");(0,b.on)("click","[data-analytics-event]",e=>{if(w.XC?.head?.querySelector('meta[name="is_logged_out_page"]')?.content)return;let t=e.currentTarget.getAttribute("data-analytics-event");if(!t)return
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4042)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4265
                                                                                                                                                                                                                                      Entropy (8bit):5.618658047550645
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mklPGKaMoMmIjpxRqe7j7Pv4KUCrPW7arMCkg:/lPGrM5lX3vzv4KUCsarQg
                                                                                                                                                                                                                                      MD5:5896AAA1068ECCBC64FF05AEFCB3EC00
                                                                                                                                                                                                                                      SHA1:86290E715053A3E7DC1EC287B312B77F4FB927BF
                                                                                                                                                                                                                                      SHA-256:F6827A40708D11A51C30652FB3460D077395B177851CAAFDC918819A196E4A0C
                                                                                                                                                                                                                                      SHA-512:63DA2806289B9F456F1978307F279A75BDBEA7189DE2E8E4058BCB53FAA3F433DED128D1B427029DBB21AA3F74426E897F726741A0098FCD7CEEC89F7B08F0DE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle.3b27748a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle"],{213045:(e,t,n)=>{n.d(t,{$f:()=>L,KV:()=>_,LI:()=>U,SC:()=>x,Vt:()=>T,c4:()=>F,ed:()=>A,hO:()=>k,op:()=>D});var a=n(202784),c=n(484292),r=n(473228),l=n.n(r),o=n(973952),i=n(97463),s=n(801206),b=n(766961);const d=l().cfd2f35e,u=l().f9e45cfb,m=l().fcd4d489,f=l().a6450e84,k=l().g353ad73,h=l().ad00a739,_=l().a9fd20be,g=l().j546fb79,E=l().c9623eeb,T=l().e133be4e,C=l().he43bca4,v=l().f5f01af6,w=l().ae3e9c81,p=l().e68b09b4,S=l().dacb5cc6,x=Object.freeze({TWEET_CARET:"tweet_caret",PROFILE:"user_profile",LIST_DETAIL:"list_detail",RICH_FEEDBACK:"rich_feedback",TWEET:"tweet",FOLLOWERS_LIST:"followers_list"}),L=(e,t)=>({confirmButtonType:"destructiveFilled",headline:u({screenName:e}),label:f,text:t?h({screenName:e}):k({screenName:e})}),D=({blockAction:e,blockSubtext:t,isSoftBlockE
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):221
                                                                                                                                                                                                                                      Entropy (8bit):4.993932855541449
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:YpqL6B0xDLTENGTpum3XOjfurNofLfCH1:YwOBcYNG9um3earNoTfe
                                                                                                                                                                                                                                      MD5:33536766F1BC47D8A9A28BB2CB15ECDA
                                                                                                                                                                                                                                      SHA1:8F102FED0377D2B321E4B3D29DCE53A2175FE993
                                                                                                                                                                                                                                      SHA-256:B05AD6137268417A1D6B07088CE620C5578DA70E57A1664B26B058AED6DAF19C
                                                                                                                                                                                                                                      SHA-512:D58CD5332B6AB96842C4206FD21B4AC875C909571D0F0481E71786336C9222B8390216BCAED914102817D5DE49220777A6A9CABBFC88338120697FC3C05BCCBB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.cloudflarestatus.com/api/v2/status.json
                                                                                                                                                                                                                                      Preview:{"page":{"id":"yh6f0r4529hb","name":"Cloudflare","url":"https://www.cloudflarestatus.com","time_zone":"Etc/UTC","updated_at":"2024-10-06T15:08:54.021Z"},"status":{"indicator":"minor","description":"Minor Service Outage"}}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):312643
                                                                                                                                                                                                                                      Entropy (8bit):5.414814768921027
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:wzMCUXzlIfD/qqNaJeMM+1xPBSksrG0aw5LnQj2wSTlK7q/M53xIF:j0LqqNaJXPOkn0M53xIF
                                                                                                                                                                                                                                      MD5:EE062421EEC8A13789E59DB82EE2ABFE
                                                                                                                                                                                                                                      SHA1:F2B3264F23CE2DBFBA59B2D9FA6D90B2139F75BB
                                                                                                                                                                                                                                      SHA-256:C9836EE9429CDDED4F2FE36EEAC4D501F9C3E037E76B26ECC7E4A73C0541E972
                                                                                                                                                                                                                                      SHA-512:0546A4148E0A1FB73724A17327A7EF20366AC63BBE1AA6AE2DBFDB66F30B501DFFBBC734931E9A1DF5DE847833E1DB71138D9A108FB979301C6601DE416371CD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A.4d0d834a.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A","icons/IconChevronRight-js","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconEyeOff-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{970828:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(115954).Z},931573:(e,t,r)=>{"use strict";r.d(t,{Z:()=>s});var i=r(202784),n=r(300679);function a(e){return i.createElement(n.ZP,e)}a.sensitiveMediaTombstoneConfig=n.xh,a.sensitiveMediaWarningTombstoneConfig=n.ui,a.sensitiveMediaVisibilityResultsTombstoneConfig=n.xg;const s=a},870628:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(262002).Z},573395:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(572002).Z},679135:(e,t,r)=>{"use strict";r.d(t,{Kx:()=>o,ZP:()=>d,ad:(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5043)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16023
                                                                                                                                                                                                                                      Entropy (8bit):5.315033994041752
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:1O205atLCX47rjr/FaGxbHj29UzgEqGhikwYzP:1O205WLw4///Fhxbq9UzgE9gkwYzP
                                                                                                                                                                                                                                      MD5:B4DE96241178473D9F682DEA5A92E41B
                                                                                                                                                                                                                                      SHA1:E274C147C9BCB636B3BF4F9DF1ACFBADA27D8A90
                                                                                                                                                                                                                                      SHA-256:C823056C4E37D95CDEE809F535000BB37B9C8D956AB0410C98A6F4A8FAB4F47F
                                                                                                                                                                                                                                      SHA-512:CE7225A304C5935FA3FDAB2E736D9738651ED0FA6F4503BB65DEAEE022BC03C3033170D53ADC2C1A77C88904EA14A9603519B87990F04E47885209A53C893056
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_lit-html_lit-html_js"],{66917:(t,e,i)=>{i.d(e,{q:()=>l,u:()=>n});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style license found at. * http://polymer.github.io/LICENSE.txt. * The complete set of authors may be found at. * http://polymer.github.io/AUTHORS.txt. * The complete set of contributors may be found at. * http://polymer.github.io/CONTRIBUTORS.txt. * Code distributed by Google as part of the polymer project is also. * subject to an additional IP rights grant found at. * http://polymer.github.io/PATENTS.txt. */let s=new WeakMap,n=t=>(...e)=>{let i=t(...e);return s.set(i,!0),i},l=t=>"function"==typeof t&&s.has(t)},79112:(t,e,i)=>{i.d(e,{Pf:()=>n,if:()=>l,o6:()=>s});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3482)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3648
                                                                                                                                                                                                                                      Entropy (8bit):5.421276923442781
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Lo/y+TerVqYsD0oLt532aNNiNbH6QD2RzeJREuxoV:Gy+qrV8puaNURHPSRzmRhI
                                                                                                                                                                                                                                      MD5:2C47A57DE968881E6E235C7BCFC0A935
                                                                                                                                                                                                                                      SHA1:ED8D757CE98B29FCD77F671FFA0EBC02F83568D1
                                                                                                                                                                                                                                      SHA-256:0205C604BD35F15787413ACE5BF0AB02976FE18E9C26261D5F6796063EEB94B5
                                                                                                                                                                                                                                      SHA-512:F9CFFBEAD2AAD8CBFD49F700531877F287C244FD3B854A38108D368A7758C2BB4F0E9CF98BC591209EB8C4561F98A7A89A9A11EF65A2D1191FFAF9A5771F4347
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.WideLayout~loader.ProfileClusterFollow.d0bbc1ea.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~loader.ProfileClusterFollow"],{462325:e=>{e.exports={queryId:"o8KVZU-rPveIeJCC5rtG5Q",operationName:"SidebarUserRecommendations",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},724710:(e,t,r)=>{"use strict";r.d(t,{C:()=>i});var s=r(801206);const i={[r(663140).ZP.ResourceNotFound]:{customAction:s.Z}}},321292:(e,t,r)=>{"use strict";r.d(t,{yY:()=>Z,UD:()=>R,Ic:()=>A});var s=r(360917),i=r.n(s),o=r(506899),a=r(17360),n=r(290650);const d=new o.fK.Entity("recommendations",{user:n.Z},{idAttribute:e=>e.user?.rest_id});var c=r(462325),l=r.n(c),m=r(513239);const u=new o.fK.Entity("recommendations",{u
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28002)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):28172
                                                                                                                                                                                                                                      Entropy (8bit):5.357081172690164
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ivY1hD+wcMIfY+9hqYtZHVFLdlUMLHgC+380dSjg00HZE:4sdYfY+tZ1FLdK6+p9W
                                                                                                                                                                                                                                      MD5:7D8D7734ABC29942F4C2D3268D825357
                                                                                                                                                                                                                                      SHA1:14303C2E78B11FA1A8BD8940CEDBC37BCDF980FB
                                                                                                                                                                                                                                      SHA-256:D9884821D0A4DF6E6C8206E3F6B121D697E2AD2F55908C43000F9D4FEDEDE544
                                                                                                                                                                                                                                      SHA-512:E1FEB240E815BA8621DF0CC96C46F84BC01F1C383314EA70ABA8A1C58B4EBAC84854D8ABF4D80B16F6915CC403AC4F323342B4F6C41C2915CDCDB309EA6F2F4C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.inlineTombstoneHandler~loader.tweetHandler.91f52a3a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.inlineTombstoneHandler~loader.tweetHandler"],{751507:(e,t,o)=>{o.d(t,{$6:()=>s,eY:()=>l,zt:()=>r});var i=o(202784);const n=i.createContext(!1);function r(e){return i.createElement(n.Provider,e)}const s=n.Consumer;function l(){return i.useContext(n)}},584566:(e,t,o)=>{o.d(t,{Z9:()=>Fe,ZP:()=>He});var i=o(807896),n=(o(136728),o(202784)),r=o(325686),s=o(822685),l=o(447701),a=o(22398),d=o(241441),c=o(473228),h=o.n(c),u=o(16587),p=o(32307),m=o(770151),_=o(509082),b=o(275297),C=o(170157),w=o(259311),k=o(492187),A=o(213045),g=o(977559),y=o(515648),f=o(123301),T=o(845855),M=o(36840),v=o(934246),D=o(676275),S=o(919661),I=o(106614),x=o(460673),E=o(76687),P=o(683146),R=o(348501),U=o(164843),Z=o(280065);const B=h().j0179e90,L=h().ee69d769({verb:""}),F=({getLocationState:e,history:t})=>n.createElement(Z.Z,{"aria-label":B,getLocationState:e,history:t,icon:H,label:L,scribeCompone
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5076)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5244
                                                                                                                                                                                                                                      Entropy (8bit):5.532504421231786
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:Iyv5IVidW1inuQhv1C+CKfDV09cORUluzxPbrbdrbEFYs9FNDyakLqm:Iyv5IsWgB1C+CEVNORUluFP+182m
                                                                                                                                                                                                                                      MD5:1F56904520025F945445B487196EBF13
                                                                                                                                                                                                                                      SHA1:504DB7D7CC2ABA5C92CF487E3BA4EA04066BE2BB
                                                                                                                                                                                                                                      SHA-256:97B96C0797BBFFB66E99D4F0368BB90340B6A3955FE9FBA6A8596E0F7318D943
                                                                                                                                                                                                                                      SHA-512:EBD89065DEA992EDE2E3EF5B5A22D4E346127D4D0AAE25B4F1A5150B36C928E0F80ED136C1D703DA16CF398EF0EA22E828F31C9C4600202DCD3052E4752DD350
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.94c3e97a.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~loader.LoggedOutNotifications"],{527021:e=>{e.exports={queryId:"BqIHKmwZKtiUBPi07jKctg",operationName:"EnableLoggedOutWebNotifications",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},288625:(e,t,o)=>{"use strict";o.r(t),o.d(t,{PromptStatus:()=>y,SET_PROMPT_STATUS:()=>_,default:()=>k,fetchLoggedOutNotificationsDataTypes:()=>O,loadLoggedOutNotificationData:()=>F,pushSubscribeLoggedOut:()=>H,resetLoggedOutNotificationState:()=>V,selectArkosePromptStatus:()=>v,selectBrowserPromptStatus:()=>I,selectFetchStatus:()=>K,selectInAppPromptStatus:()=>U,selectIsEligibleForPushPrompt:()=>D,selectLastSeenTimeStamp:()=>C,selectPushNotificationsPromptIsSeen:()=>R,setLastSeenTimeStamp:()=>w,setPromptStatus:()=>h,updatePromptStatus:()=>j,verifyArkoseTokenAndSavePushToken:()=>Q,verifyArkoseTokenAndSavePushTokenActionTypes:()=>N});o(571372);var s=o(472599),r=o(1
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14108)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14250
                                                                                                                                                                                                                                      Entropy (8bit):5.220567117529389
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:KmlYkIDNYY62yYHrL9/4cyzhE/UbkKqCDf8rZPZrcsjN1Q6:lYnNYYsYLL9we8bkKqCDWZ4sjN1Q6
                                                                                                                                                                                                                                      MD5:07DB8FD7C0D6D1D98D1E07156A23C873
                                                                                                                                                                                                                                      SHA1:26C0A8E9DE88A9E88E96985613B9145ECC294D2C
                                                                                                                                                                                                                                      SHA-256:18C24A8FD0F795BD9220DBDD2EF08C8B0EE030DC0123AF5A570555D94FC61DBC
                                                                                                                                                                                                                                      SHA-512:F7C3B6081B195E4BE03CB8C99B16624A685F2F7A3C39A9BDCC0F8E439019E8AB6640A0A2673D5597DD1808F149371A05C9BE8A9AD7F41759E6BA4A3433CE0CFF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f4b251","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff530","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531"],{97797:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>S,A:()=>k,on:()=>_});var r,i=window.document.documentElement,a=i.matches||i.webkitMatchesSelector||i.mozMatchesSelector||i.oMatchesSelector||i.msMatchesSelector;o.prototype.matchesSelector=function(e,t){return a.call(e,t)},o.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},o.prototype.indexes=[];var s=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"ID",selector:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19334)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19505
                                                                                                                                                                                                                                      Entropy (8bit):5.408770804221208
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:J8lW8lloUSv3btnwfGlXKdGFWkKqyJDRYW08s2vM8lHpA8lhkftwZSuM8XJQp+a:J8lW8llo1vRwfGlXKdGFWkKxJNN08s2k
                                                                                                                                                                                                                                      MD5:D37B4B78047C820C628C3762414835A9
                                                                                                                                                                                                                                      SHA1:5BD3B1129B2FDAF9D9C94D35327C66B92A2554C9
                                                                                                                                                                                                                                      SHA-256:004FA7F47AB2B5122972860052F94ADE3DF48D54BE35F5117C0E1894261EB324
                                                                                                                                                                                                                                      SHA-512:CDE961308FEB9C986A0DAF49EF8A3803CE2B2F85F569A792CF8D887039817C7EFDE558E17CF38930ED5A0E6AFDAD29698A4678B77A57FB284E3925156666C04D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout.d264f1ea.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.JobSearch~bundle.UserJobs~loader.WideLayout","icons/IconStarStroke-js"],{224189:(e,l,a)=>{a.d(l,{Z:()=>x});var n,t,r,i={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"JobListItemContentUserQuery",selections:[{alias:"viewer",args:n=[{kind:"Literal",name:"s",value:"4721"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:null,concreteType:"UserResults",kind:"LinkedField",name:"user_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[t={kind:"ClientExtension",selections:[{alias:null,args:null,kind:"ScalarField",name:"__id",storageKey:null}]}],storageKey:null}],storageKey:null}],storageKey:'viewer_v2(s:"4721")'}],type:"Query",abstractKey:null},kind:"Request",operation:{argumentDefinitions:[],kind:"Operation",name:"JobListItemCo
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (36705)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):239102
                                                                                                                                                                                                                                      Entropy (8bit):5.205061887445659
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:giw62Ey0dlaoRbooIisFocaztluSXIcSu1X4xnSBvXCOr:r2EycToNiweuq4xnSBfr
                                                                                                                                                                                                                                      MD5:98859AEFBE1CB6BEDD7B2181DC960542
                                                                                                                                                                                                                                      SHA1:F3F1D3F69C712230888FDE4D5732F8C9DA358892
                                                                                                                                                                                                                                      SHA-256:DCF5E9F3F361B7043992F81BA5B73F61AC92B5222161AC3993726B7940561F1A
                                                                                                                                                                                                                                      SHA-512:F5E67DBE7C993458D0F07C7775D99BEB19A6769459BF7FC0B0FD9F10236AEACBA4CCBBF805632F6D33F93A0F1CB2039F20C85F34830F7A9B87E65594DF173F07
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["behaviors"],{63237:(e,t,n)=>{"use strict";let r,i,a,o,s,l,c,u,d,m,f;var h,p,g=n(57765),b=n(97797);(0,b.on)("deprecatedAjaxSend","[data-remote]",function(e){e.currentTarget!==e.target||e.defaultPrevented||e.currentTarget.classList.add("loading")}),(0,b.on)("deprecatedAjaxComplete","[data-remote]",function(e){e.currentTarget===e.target&&e.currentTarget.classList.remove("loading")});var y=n(13937);(0,y.JW)("form.js-ajax-pagination, .js-ajax-pagination form",async function(e,t){let n;let r=e.closest(".js-ajax-pagination");try{n=await t.html()}catch(e){if(e.response&&404===e.response.status){r.remove();return}throw e}r.replaceWith(n.html),(0,b.h)(e,"page:loaded")});var v=n(51848),w=n(97156);let{getItem:S}=(0,n(74572).A)("localStorage");(0,b.on)("click","[data-analytics-event]",e=>{if(w.XC?.head?.querySelector('meta[name="is_logged_out_page"]')?.content)return;let t=e.currentTarget.getAttribute("data-analytics-event");if(!t)return
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9061)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9128
                                                                                                                                                                                                                                      Entropy (8bit):5.394528677948692
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:JevchViyAnj3FsdT8uLLHrDBtLym7sEuS9wf4IyTJEVN5:ccfiyAnj6T8uLLLDH1XOX5
                                                                                                                                                                                                                                      MD5:90952AEB1CFFD45E5971F16171D667CB
                                                                                                                                                                                                                                      SHA1:75A294F2BA62DA0E073363264B53D4A96530F6C0
                                                                                                                                                                                                                                      SHA-256:5EA129CD2A21E9168173D20945CE3D3040F454C1A3DC5D5D8D12C747566F23A3
                                                                                                                                                                                                                                      SHA-512:0A7CFFCC5A1E3657D5B21C05B56FDAA57A9C9CF68518967BE81D39836BA1E67E3F7C2668D6B0E95FEF644CB7FBFFF9F5B63E0BE2FABCD8E32D693A280E1F59B2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["keyboard-shortcuts-dialog"],{21605:(e,t,s)=>{s.d(t,{y:()=>o});var a=s(74848),r=s(96540),i=s(31481);function o({children:e,appName:t,category:s,metadata:o}){let n=(0,r.useMemo)(()=>({appName:t,category:s,metadata:o}),[t,s,o]);return(0,a.jsx)(i.I.Provider,{value:n,children:e})}try{o.displayName||(o.displayName="AnalyticsProvider")}catch{}},31481:(e,t,s)=>{s.d(t,{I:()=>a});let a=(0,s(96540).createContext)(null)},34968:(e,t,s)=>{var a=s(72245),r=s(74848),i=s(96540),o=s(26750),n=s(75177),l=s(38553),d=s(55847),c=s(86079),u=s(8784);function m({group:{service:{name:e},commands:t}}){let s=(0,i.useId)();return(0,r.jsxs)(n.A,{sx:{borderRadius:2,border:"1px solid",borderColor:"border.default",overflow:"hidden"},children:[(0,r.jsx)(n.A,{as:"h3",id:s,sx:{bg:"canvas.subtle",fontWeight:"bold",py:2,px:3,fontSize:1},children:e}),(0,r.jsx)(n.A,{as:"ul",role:"list","aria-labelledby":s,sx:{listStyleType:"none"},children:t.map(({id:e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7914)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13428
                                                                                                                                                                                                                                      Entropy (8bit):5.230329085761548
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:09xRi19U67CK/CCePQDwMQXtMJ7wx2PXnq6z9V1sTNRmSdXgMpVE/C9w:09xRi16Y/7ePGRwOXq6zRcNRmND/C9w
                                                                                                                                                                                                                                      MD5:B21890D8481D25B90A00E3ED03B50ED2
                                                                                                                                                                                                                                      SHA1:076A919247341BC75956932151E5503DCED4506F
                                                                                                                                                                                                                                      SHA-256:C9B49F15328CBEB36C21DBD6D8A92D7A4B49E0DEAB7F160DB26D9873610E7779
                                                                                                                                                                                                                                      SHA-512:AB87C1D6C5C8FF03E5E5BD8862D2409142547B55B646F13D4359A3BCAFD07DA55B216511DBD526C93956B3F9E7370F9DA9BEB6D013C1A6F70AA2F44BB363AC17
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde-ab87c1d6c5c8.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde"],{22474:(e,t,n)=>{n.d(t,{VH:()=>A,df:()=>u,mT:()=>d});var s,l=n(79024),r=n(97797),o=n(72705),i=n(21403),a=n(13937),c=n(78350);function u(e){if(e.querySelector(".js-task-list-field")){for(let t of e.querySelectorAll("task-lists"))if(t instanceof o.A)for(let e of(t.disabled=!1,t.querySelectorAll("button")))e.disabled=!1}}function d(e){for(let t of e.querySelectorAll("task-lists"))if(t instanceof o.A)for(let e of(t.disabled=!0,t.querySelectorAll("button")))e.disabled=!0}function f(e,t,n){let s=e.querySelector(".js-comment-update");d(e),T(e);let l=s.elements.namedItem("task_list_track");l instanceof Element&&l.remove();let r=s.elements.namedItem("task_list_operation");r instanceof Element&&r.remove();let o=document.createElement("input");o.setAttribute("type","hidden"),o.setAttribute("name","task_list_track"),o.setA
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (29482)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):29571
                                                                                                                                                                                                                                      Entropy (8bit):4.859827363122828
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:cWY8trQxCXJx2VeY+INuqfTFljA+IGtaqDYh5T:T52VeYthljA+IyE5T
                                                                                                                                                                                                                                      MD5:15C420D9A5387AEFAEEE702797C0BBAB
                                                                                                                                                                                                                                      SHA1:859066E8B7C36B379FCDC2F97283EA3D00146235
                                                                                                                                                                                                                                      SHA-256:2C0B8E08B3A854033EED125ECCDC589EC12DC896D3BA991E96D3AAB3E533E3DE
                                                                                                                                                                                                                                      SHA-512:016B94B6763CFC98DD39254E5FCE8C94E0A3761C84FF56FE58B596B43094363A9A171EA26B8EEA84D5B9953A813A18125EC9BC7A580867FDA393FF3920CEDB13
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/code-016b94b6763c.css
                                                                                                                                                                                                                                      Preview:.BorderGrid{display:table;width:100%;margin-top:calc(var(--base-size-16)*-1);margin-bottom:calc(var(--base-size-16)*-1);table-layout:fixed;border-collapse:collapse;border-style:hidden}.BorderGrid .BorderGrid-cell{padding-top:var(--base-size-16);padding-bottom:var(--base-size-16)}.BorderGrid--spacious{margin-top:calc(var(--base-size-24)*-1);margin-bottom:calc(var(--base-size-24)*-1)}.BorderGrid--spacious .BorderGrid-cell{padding-top:var(--base-size-24);padding-bottom:var(--base-size-24)}.BorderGrid-row{display:table-row}.BorderGrid-cell{display:table-cell;border:var(--borderWidth-thin) solid var(--borderColor-muted, var(--color-border-muted))}.hx_details-with-rotating-caret[open]>.btn-link .hx_dropdown-caret-rotatable{border-width:0 var(--base-size-4) var(--base-size-4) var(--base-size-4);border-top-color:transparent;border-bottom-color:var(--borderColor-accent-emphasis, var(--color-accent-emphasis))}.branches-tag-list{display:inline;margin-right:var(--base-size-8);margin-left:2px;verti
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2346)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2569
                                                                                                                                                                                                                                      Entropy (8bit):5.240148751254991
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iI+Nb2FvFt/Gcz5vDGnYgl7VjB/F74fOAoWmvCufiJyv1pkaWmkNb2X:mb2FvFlGctGnYgl7BVlPcITBeaCb2X
                                                                                                                                                                                                                                      MD5:2459A2AF3F615D41727D0C4BD126744C
                                                                                                                                                                                                                                      SHA1:6052FB9D50C27A8A642C9F67C782B8CB565FE5A7
                                                                                                                                                                                                                                      SHA-256:4978D3C47C9A2F591E3CCD16549CC18DAD535CDB25E3327321430CEE7C8A7E6F
                                                                                                                                                                                                                                      SHA-512:6DBF3B0AC552215409229380D89327867138F755880F9D22BC3C8D68B64790C0A3CD1A2E3EB30F30A155A2AC9688C8C0D4683DFAE36E424568756C5EB1EFF2F8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio.3e84ca9a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio"],{674673:(n,t,e)=>{e.d(t,{ZP:()=>g});var o=e(202784),i=e(325686),r=e(951461),a=e(463142),u=e(882392),l=e(973186);const d="up",s="down",c=(n,t,e)=>{e((e=>{const o=(0,r.Z)(n)?n>(e.count||0)?d:s:d;return{...e,count:n,oldText:e.text,pendingCount:null,pendingText:null,text:t,transitionDirection:o}}))},p={};[d,s].forEach((n=>{const t="0.3s";p[n]={active:{transitionProperty:"transform",transitionDuration:t,transform:"translate3d(0, 0, 0)"},pre:{transform:`translate3d(0, ${n===d?"100%":"-100%"}, 0)`},post:{transform:`translate3d(0, ${n===d?"-100%":"100%"}, 0)`,transitionProperty:"transform",transitionDuration:t}}}));const x={position:"absolute"},m=l.default.create({root:{overflow:"hidden"}}),g=n=>{const{children:t,containerStyle:e,count:l,...s}=n,[g,f]=o.useState({animating:!1,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (34277)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2165601
                                                                                                                                                                                                                                      Entropy (8bit):5.529957534205318
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:MGo74myUeBctIxA+fWseZCjbJqHfSrSCyoUp0M2pgFmlIw:0+cmA+uujbJWqSEgFmlH
                                                                                                                                                                                                                                      MD5:C2D2A01AFA64A755C43A5CA3D31FAFAC
                                                                                                                                                                                                                                      SHA1:D155F5FC89FC5B92C43E0CB412EEBD2BE46E3932
                                                                                                                                                                                                                                      SHA-256:2F499E043D57F1F3E07CA0ACEC82F4A5941868A0B422E1E4799E8CD750D39999
                                                                                                                                                                                                                                      SHA-512:17362551945BD4CB80F238B763714EEF5C1C424112132C4961038D7AC5D0F700A602DC5054B23F090EB492BA68C83C502201F9F7A43F90778EA6093F39E13F9E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[0],[function(e,t,n){"use strict";e.exports=n(1599)},function(e,t,n){"use strict";n.d(t,"a",(function(){return O})),n.d(t,"b",(function(){return s})),n.d(t,"c",(function(){return b})),n.d(t,"d",(function(){return p})),n.d(t,"e",(function(){return u}));var r=n(0),o=(n(920),n(190)),i=(n(1613),n(561),n(258),n(344)),c=n(514),a=n(340),p=function(e,t){var n=arguments;if(null==t||!o.f.call(t,"css"))return r.createElement.apply(void 0,n);var i=n.length,c=new Array(i);c[0]=o.a,c[1]=Object(o.e)(e,t);for(var a=2;a<i;a++)c[a]=n[a];return r.createElement.apply(null,c)},s=Object(o.h)((function(e,t){var n=e.styles,p=Object(c.a)([n],void 0,Object(r.useContext)(o.b)),s=Object(r.useRef)();return Object(a.b)((function(){var e=t.key+"-global",n=new t.sheet.constructor({key:e,nonce:t.sheet.nonce,container:t.sheet.container,speedy:t.sheet.isSpeedy}),r=!1,o=document.querySelector('style[data-emotion="'+e+" "+p.name+'"]');return t.sheet.tags.length&&(n.befor
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1196
                                                                                                                                                                                                                                      Entropy (8bit):7.567376498688628
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Q9YMFM0XxDuLHeOWXG427DAJuLHenX3T9POobKHH1WEtj5xCPCRghtQZa:Q9YM+uETATlsVWEJ5ja
                                                                                                                                                                                                                                      MD5:6E1E5B193B48C98B6FECCA0B59F7DE35
                                                                                                                                                                                                                                      SHA1:C8F3E2A7CA9072E54AA6B225570BAAA6B817BABA
                                                                                                                                                                                                                                      SHA-256:956B964F1EA2F794C4CE0B8741589E6F316207BECC55D89DB1C88B25EBC160F0
                                                                                                                                                                                                                                      SHA-512:F843133958E39FEE9B103635D74715426CD7F2D798F6CE6D87DAA65C93D025DE3613EE5904E365CCDFB9A509065815A065BF4355CD02F3ED9ABE475173C909D4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.githubusercontent.com/u/26727299?s=64&v=4
                                                                                                                                                                                                                                      Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...;uG.z.....;.I!,.7..;U.Q.#.G.. >.8..^.e..B..}.Oq).,..Y.). .yd:.&EI..[.<...[.....4.9g...V..O..a...6..i$....Q..!T....F(+@....*U....R(.ah....3......Q....l....Q......|....Z.h.Y.....uVj....%..,..X[hR.C...XVZ.8v.$...+h3.$.kI.,..c..$....\....i[[p.QF..Kc....4....n.....z .. ....9Vh.D}..!....l+.....B.&).WI.SQR.b..~. .2I..<.....iWM.a..W ....J...v>A.iN..`A5S.!..oy$Qy.4[Tv...O.&..n:..0...^ K....<..L....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1923)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2146
                                                                                                                                                                                                                                      Entropy (8bit):5.243643358272251
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIKJlCkolxko5bXdTPbgwEZpkFX6NZVGFtlPmrDPWmsJlCky:OJlCkolxkKX5PXEZ6tCaJlCky
                                                                                                                                                                                                                                      MD5:4819C67E337243959FBA840E9D8094E8
                                                                                                                                                                                                                                      SHA1:5F69B99C8CD3958BF97C001CA79EAF04F1C241FA
                                                                                                                                                                                                                                      SHA-256:CC5504E8E808551D3F71D7D6F064E212F6387016E2240D6A14518DE556D82CA6
                                                                                                                                                                                                                                      SHA-512:1FC636318751FA27F67DC5F725BFD15B1D9DFFE2E4947A246E683A19FE1026B6B19CC1EBF30315F1C3231EC5E455953311E75F43762803A8701BC5CB69644089
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~bundle.ConversationWithR.4901f46a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~bundle.ConversationWithR"],{225661:(e,t,r)=>{r.d(t,{Z:()=>m});var a=r(202784),o=r(325686),l=r(882392),n=r(354484),s=r(805252),i=r(204342),d=r(973186);const u=e=>{const{decoration:t,isCompact:r,progressBarConfig:u,statConfig:m,title:g,valueCurrent:p,valueMax:b}=e,C=(0,n.F)(),f=(h=u,d.default.theme.colors[h?.color||"blue900"]);var h;const v=function(e){return{borderRadius:d.default.theme.borderRadii[e?.borderRadii||"medium"]}}(u),y=function(e){return{borderRadius:d.default.theme.borderRadii[e?.borderRadii||"medium"],height:d.default.theme.spaces[e?.height||"space8"],backgroundColor:d.default.theme.colors.gray50}}(u);return a.createElement(o.Z,{style:c.root},a.createElement(o.Z,{style:c.decoration},t),a.createElement(o.Z,{style:c.title},a.createElement(l.ZP,{size:"subtext2",weight:"medium"},g)),a.c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):665
                                                                                                                                                                                                                                      Entropy (8bit):7.42832670119013
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                                                                                                                                                                                                                                      MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                                                                                                                                                      SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                                                                                                                                                      SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                                                                                                                                                      SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4284)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4507
                                                                                                                                                                                                                                      Entropy (8bit):5.166067755275541
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mVRsXCQpZjn47VTO40Ki9G7X30CBogB9LCp4:URsRpZjn47MKi9G7n0CBogB9k4
                                                                                                                                                                                                                                      MD5:10CBBF9A89D534246E1E1ABF9DF14864
                                                                                                                                                                                                                                      SHA1:7865730C3BE2A6E2360634EAB406F3EE03431A66
                                                                                                                                                                                                                                      SHA-256:3542CD078BC9DE219D7166CC34F8F9B82398D97D97023FA949E161C7E4F47E2C
                                                                                                                                                                                                                                      SHA-512:B4763A9FB672A74D41431541F12718CFFDA4E2B176172DE68122F3CA024F3E84985E5B27506B0249D6FEE356FB17161CB72EBC376592161CD5A5D111FC4611CC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi"],{176372:(e,t,s)=>{s.d(t,{Z:()=>_});var o=s(807896),i=s(202784),r=s(325686),n=s(401477),h=s(16587),d=s(348501),l=s(528377),c=s(75202),a=s(527745);class _ extends i.Component{constructor(e,t){super(e,t),this._unmounted=!1,this._handleResize=()=>{const{viewport:e}=this.state;e&&e instanceof a.Z&&e.notifyRectChanged()},this._handleViewRef=e=>{const{onViewportSet:t}=this.props;e&&this._lastRef!==e&&window.requestAnimationFrame((()=>{if(!this._unmounted){n.Z.unobserveAll(this._lastRef),this._lastRef=e,n.Z.observe(e,this._handleResize);const s=this._getViewport(e);this.setState({viewport:s}),t&&t(s)}}))},this._getDataSet=(0,h.Z)(((e={})=>({...e,viewportview:"true"}))),this.state={viewport:void 0}}render(){const{children:e,dataSet:t,onViewportSet:s,...n}=this.props,{viewport:h
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (38155)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):38211
                                                                                                                                                                                                                                      Entropy (8bit):5.131647662485716
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:lGAIiy9acfr+1WUE8U+l5FnCWP3hPCTjljjvvDte4e4WqR8aG0pCkNlTFB9CPFk:TUTFB9CPFk
                                                                                                                                                                                                                                      MD5:473AD4E182EDE3E97CD2E912F7FBBE68
                                                                                                                                                                                                                                      SHA1:2B608C1525F823A79DB79E776DA7F15BFD7DC61A
                                                                                                                                                                                                                                      SHA-256:50CCED89B97F28C9C5C9FF5963665E4B676FEC82BB322B6006E8C9CE456B7FAC
                                                                                                                                                                                                                                      SHA-512:A38D782B719DC67594C999C81C8D31AE0BCF6E778B4F5BB1697B302D72882DC3C769DA39F5ACD9BEF81A04AB4E4B69F72B1DCA3270E5428AD402EB1BC80BBD8B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/primer-react.a38d782b719dc67594c9.module.css
                                                                                                                                                                                                                                      Preview:@layer primer-react{.prc-CounterLabel-CounterLabel-ZwXPe{border:var(--borderWidth-thin,max(1px,.0625rem)) solid var(--counter-borderColor,var(--color-counter-border));border-radius:20px;display:inline-block;font-size:var(--text-body-size-small,.75rem);font-weight:var(--base-text-weight-semibold,600);line-height:1;padding:var(--base-size-2,.125rem) var(--base-size-6,.375rem)}.prc-CounterLabel-CounterLabel-ZwXPe[data-scheme=primary]{background-color:var(--bgColor-neutral-emphasis,var(--color-fg-subtle));color:var(--fgColor-onEmphasis,var(--color-fg-on-emphasis))}.prc-CounterLabel-CounterLabel-ZwXPe[data-scheme=secondary]{background-color:var(--bgColor-neutral-muted,var(--color-neutral-subtle));color:var(--fgColor-default,var(--color-fg-default))}.prc-CounterLabel-CounterLabel-ZwXPe:empty{display:none}}@layer primer-react{:where(.prc-Button-ButtonBase-c50BI){align-items:center;-webkit-appearance:none;appearance:none;background-color:initial;border:var(--borderWidth-thin,max(1px,.0625rem))
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1073), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1073
                                                                                                                                                                                                                                      Entropy (8bit):5.144058748840485
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:ewUxCDZ6oRR8SRRqL+RRDmLv9+b+528X+ms8X+fwLYbq7GsuurviEnz:ew9TF8+vev9X+CX+tPMnz
                                                                                                                                                                                                                                      MD5:761484597318D989B3C84234429C9460
                                                                                                                                                                                                                                      SHA1:AF10F5C0E9ED0A774CAA7D311E1E15A83605D20D
                                                                                                                                                                                                                                      SHA-256:589B657FEC607087FC5C740C568270907310BC4F6AAA20256E70F01B103025CA
                                                                                                                                                                                                                                      SHA-512:0B62A08CF7102BAFCAE5A094E539058D9FAD28995EBE4B02AE0E6D1153B2E745B2B48F065BD61A8E3A87585F6E18DB10CF4652984CCF1E0E83E9E127ED58D01A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:SP.currentPage.registerSubscriptionForm=function(e){var t="#subscribe-form-"+e,i="#subscribe-btn-"+e;HRB.utils.bindBasicAjaxForm(t,i,function(t,i){var n,s;if("string"==typeof i&&(i=JSON.parse(i)),s=i.redirect_to,n=i.type!==undefined&&null!==i.type?{cssClass:i.type}:{},"ajax:success"===t.type){[{type:document.getElementById("email-"+e),expectedValue:""},{type:document.getElementById("phone-number-"+e),expectedValue:""},{type:document.getElementById("otp-field-"+e),expectedValue:""}].filter(e=>!!e.type).map(e=>{e.type.value=e.expectedValue})}"manage.statuspage.io"===window.location.hostname||"manage.statuspagetest.com"==window.location.hostname?(HRB.utils.notify(i.text,Object.assign({method:"deferred"},n)),window.location.reload()):s?(HRB.utils.notify(i.text,Object.assign({method:"deferred"},n)),window.location.href=s):HRB.utils.notify(i.text,n)},function(e,t){420==t.status?HRB.utils.notify("Hang on there, partner. You're subscribing too fast (give it a quick second and try again).",{css
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (39280)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2495852
                                                                                                                                                                                                                                      Entropy (8bit):4.954152613531525
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:xc0Y1oCPCNYoVpbcGrtocoGCE2b49yfoyHanloiD/o6XSXvJ4cQ9tt7rx/QHRD3G:/Ro/45B/5mSTXIGb
                                                                                                                                                                                                                                      MD5:BEEA3F25E1E7418E3ED2B95162CFC476
                                                                                                                                                                                                                                      SHA1:FB3846ECA069E162E52C147C29327EB1C8B3C0CD
                                                                                                                                                                                                                                      SHA-256:5132E032E52DF572FCA6C15D1BB4D72A49FE150DF91A4D116E260ECC6B7C6003
                                                                                                                                                                                                                                      SHA-512:EAD8F7F80CED2CBE21C9AB8A686865D5E712CDBF2DA6A5A3B794D1C3E436843061740895B760B9794243A6B3EAF53848C72E54AED0C9643B3C41266B9FCC9ACD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.cmxEdADX4YQ.L.B1.O/am=AAAQKA/d=0/rs=AGKMywHMl916PTvUWdZM6j9uGB-_gMx7qA
                                                                                                                                                                                                                                      Preview:ytd-menu-renderer{display:flexbox;display:flex;flex-direction:row}ytd-menu-renderer:not([condensed]) .ytd-menu-renderer[button-renderer]+.ytd-menu-renderer[button-renderer],.ytd-menu-renderer[button-renderer]+yt-button-view-model.ytd-menu-renderer,yt-button-view-model.ytd-menu-renderer+yt-button-view-model.ytd-menu-renderer,.ytd-menu-renderer[button-renderer]+template.ytd-menu-renderer+#button.ytd-menu-renderer,yt-button-view-model.ytd-menu-renderer+template.ytd-menu-renderer+#button.ytd-menu-renderer,#flexible-item-buttons.ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer],#top-level-buttons-computed.ytd-menu-renderer:not(:empty)>.ytd-menu-renderer[button-renderer]~.ytd-menu-renderer[button-renderer],#flexible-item-buttons.ytd-menu-renderer:not(:empty)>yt-button-view-model.ytd-menu-renderer,#top-level-buttons-computed.ytd-menu-renderer:not(:empty)+#flexible-item-buttons.ytd-menu-renderer+#button.ytd-menu-renderer{margin-left:8px}ytd-menu-renderer .ytd-menu-renderer[styl
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1746)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1969
                                                                                                                                                                                                                                      Entropy (8bit):5.410279813886403
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIc3RsNXZeDStHSz28Dgpyv+ZSS3bknDfIF5WmkLL:ysPeDSNSz2jSSrkk5UL
                                                                                                                                                                                                                                      MD5:F8A5847F0DA8288D07D003FC3156DF56
                                                                                                                                                                                                                                      SHA1:AD1928D10298EAF85CD2C5CD091FE81E72A51907
                                                                                                                                                                                                                                      SHA-256:3E249F7D5ADCDD54317795BA03EEB697A1D98845FD1B85485AD585234843AB21
                                                                                                                                                                                                                                      SHA-512:6BC854CE36DB6B11B366A8E17B5D90B7ABF57B6DDA2D2C894ACDC412F3CC54D165ABF42FB3D64A4B2DBD85C18D4B4E4457F5FF9C1F1B7F28180848D1A2DA87A1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsInternals~bundle.LiveEvent~loader.TweetCurationActionMenu~icons/IconIllustrationSafet.8fae630a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.LiveEvent~loader.TweetCurationActionMenu~icons/IconIllustrationSafet"],{502359:(e,t,l)=>{l.r(t),l.d(t,{default:()=>s});var i=l(202784),r=l(208543),a=l(783427),c=l(473569);const n=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[c.Z.root,e.style],viewBox:"0 0 200 200",children:i.createElement("g",null,i.createElement("circle",{cx:"100",cy:"100",fill:"#97E3FF",r:"100"}),i.createElement("path",{d:"M57.575 121.5h29.408l25.142 28.858h16.367s6.425-12.867 6.425-50.133H52.042c0 15.817 5.533 21.275 5.533 21.275z",fill:"#005FD1"}),i.createElement("path",{d:"M112.125 50.092L86.983 78.95H57.575s-5.533 5.458-5.533 21.275h82.875c0-37.267-6.425-50.133-6.425-50.133h-16.367z",fill:"#1DA1F2"}),i.createElement("ellipse",{cx:"123.283",cy:"100.225",fill:"#97
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (802)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):803
                                                                                                                                                                                                                                      Entropy (8bit):5.011941324425273
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:3RRj+35rcjmz4stkpWjMc+4Gb1Rx4T9e4oW+lf+Ouzu+v:3P+39cjG4stkpWjjbGblqdoXf+Hqk
                                                                                                                                                                                                                                      MD5:B5B3458FEAA18E2BC3C08FDEF5108A26
                                                                                                                                                                                                                                      SHA1:712AB4A3D032F7DA14FB2FC0CD9CF3F45D5B400D
                                                                                                                                                                                                                                      SHA-256:8350168D3FD3D584804112EE2582B9540D7800769CD3DCECFBD5DB50DEB6756C
                                                                                                                                                                                                                                      SHA-512:7D7AC9E37521029308C56A16833FFAA688C28171652AD9EE9FAA7D61D9D355913D1AC780740A026D297AFC0105F11FBCA20D20D5CDFF01211D2D87CCBDD95AA5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/Page.astro_astro_type_script_index_0_lang.js
                                                                                                                                                                                                                                      Preview:const a=document.getElementById("starlight__sidebar"),n=a?.querySelector("sl-sidebar-state-persist"),o="sl-sidebar-state",i=()=>{let t=[];const e=n?.dataset.hash||"";try{const s=sessionStorage.getItem(o),r=JSON.parse(s||"{}");Array.isArray(r.open)&&r.hash===e&&(t=r.open)}catch{}return{hash:e,open:t,scroll:a?.scrollTop||0}},c=t=>{try{sessionStorage.setItem(o,JSON.stringify(t))}catch{}},d=()=>c(i()),l=(t,e)=>{const s=i();s.open[e]=t,c(s)};n?.addEventListener("click",t=>{if(!(t.target instanceof Element))return;const e=t.target.closest("summary")?.closest("details");if(!e)return;const s=e.querySelector("sl-sidebar-restore"),r=parseInt(s?.dataset.index||"");isNaN(r)||l(!e.open,r)});addEventListener("visibilitychange",()=>{document.visibilityState==="hidden"&&d()});addEventListener("pageHide",d);.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (49298), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):209234
                                                                                                                                                                                                                                      Entropy (8bit):5.546067266635518
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:3ShBB9AX3tRxrHoXXt/w2oolGna2d2bhr7+gkKHT56sloT0wb:3ShBB9AX3tRxLoXX1ZGa2d2xBzjoT3b
                                                                                                                                                                                                                                      MD5:6A1C314F5A946A332EFE0D0C4ACC5224
                                                                                                                                                                                                                                      SHA1:338C3BA522E888A399DF1FC7ECE324D5FB04EDD2
                                                                                                                                                                                                                                      SHA-256:E8AACC7ACE4A73C78421708D985C75995D1AC878A35FE12D366A769D68E89642
                                                                                                                                                                                                                                      SHA-512:EE38B4028308EF941F58EAB01C50BE8A3B3C0264B94EDEDF122D0161DC4AD2CA07AF04317D0E2F87E8F11198FF55163C14292EA2CF1610FDC0DDCE0ACAD0CA6F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.4d3f7f7a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker"],{971969:(f,k,e)=>{e.r(k),e.d(k,{default:()=>c});var a=e(473228),d=e.n(a);const c={compressed:!0,spriteSheetColumns:50,spriteSheetRows:72,categories:[{id:"people",name:d().i506b710,emojis:".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18536
                                                                                                                                                                                                                                      Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                      MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                      SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                      SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                      SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                      Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17276)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17418
                                                                                                                                                                                                                                      Entropy (8bit):5.363645572853876
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:l45uDQdSn0B0t7n+eqqTjHlAYjQLkpE5+SpLcYNGOZPbLU+nOZKci/bcGCjM23E1:tj+Xq/mwqgGPbdBCs5fDYw
                                                                                                                                                                                                                                      MD5:3A1C518AAFA938E7C3B801149E4C982B
                                                                                                                                                                                                                                      SHA1:E749CCE64B43EE3F57E39CE4899F273620A1EBC2
                                                                                                                                                                                                                                      SHA-256:306C59DDE04615DBF0802E53D4B02D067460BF1BD4AA327E0949145FB0E37994
                                                                                                                                                                                                                                      SHA-512:76666EC8C39FB5ACF23422C4462B17F9BE63AA2914FA7541D940227BA2D8FFB50A845330A55481CA54313F221AA41F8841E35C19CA3B73C9E52C55341508CA05
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092-76666ec8c39f.js
                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42670","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42671","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42672","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42673","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42674","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42675","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42676","vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-4c42677","ven
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8976)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9148
                                                                                                                                                                                                                                      Entropy (8bit):5.322171046733888
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:cfCuApkQK94FnMLQExtcD4iYt5u2a93f6V:cfCuA7K2pMLQ+tcD4iYt5u2a9P6V
                                                                                                                                                                                                                                      MD5:2A3C615ED909253351F86CCC63433F86
                                                                                                                                                                                                                                      SHA1:4CA68803C2EAFF604B13EC87477F464DDBE74EF2
                                                                                                                                                                                                                                      SHA-256:0C5CAADCEE37D03C809C1361CBCE354B5A83B718A0AF60FC5AB326D4F4B108B7
                                                                                                                                                                                                                                      SHA-512:D92A5A14D6F0F098E080B7B76649414604A3392A801DA1D4518A1809FB1257F06CA18A99F1FCF2C2FCCE04D2C515A81DD7B4CF446D486467E53B6C5CDF9BCDB4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch"],{893111:(e,t,r)=>{r.d(t,{a:()=>L});var i=r(202784),a=r(819153),o=r(623791),s=r(903188),n=r(973186),c=r(473228),l=r.n(c),d=r(31735),u=r(507066),p=r(801206),m=r(744910),b=r(325686),h=r(882392),f=r(537800),g=r(955916),v=r(435131),w=r(437796),C=r(467935);const y=l().c61eea74,_=l().b7dc3885,E=l().d86bbf0f,k=l().h6beb5fb,I=({accountUsers:e,activeUser:t,handleMultiAccountSwitch:r,renderUserDecoration:o,userTestId:n,withBadges:c})=>{const l=(0,w.v9)(C.BP),[d,u]=i.useState(!1),p=i.useMemo((()=>e.filter((e=>e.user_id!==t?.id_str))),[e,t]),m=i.useMemo((()=>p.reduce(((e,t)=>e+(t.badgeCount||0)),0)),[p]),I=i.useCallback((()=>{u(!d)}),[d]),U=i.useMemo((()=>l&&l>0?i.createElement(b.Z,{onClick:I,style:P.personalAccountsLabel},i.createElement(h.ZP,{color:"gray700",weight:"bold"},y),d?i.createElement(g.default,{style:P.IconChevronUp}):i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6863)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7086
                                                                                                                                                                                                                                      Entropy (8bit):5.140924746918017
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:A+5CYQY2YrTM5OZaRZnwAdqRndVKqxVEEqM6/5dGGCp:A+hQa7xTqJdGGCp
                                                                                                                                                                                                                                      MD5:B82D136C2852780CA9F036E9EA9F8480
                                                                                                                                                                                                                                      SHA1:62923A6B397E6F1085A811F6BCDA6CAFD7518E39
                                                                                                                                                                                                                                      SHA-256:9D6338C0BFEC66D8B6DD8D32C8A185712D437C73186B7A9C913D6C47B813D558
                                                                                                                                                                                                                                      SHA-512:4B6FB88560419D7B4874D9C2B50F2B156808401F96D7E8DE5B0601C14B0C2105CC6B8BCF6934D0A29419031EF66F422301170AD7A28AEB171BF8008221D16F07
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.6162375a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"],{238250:(e,t,r)=>{r.d(t,{o:()=>h,Z:()=>g});var a=r(807896),s=r(202784),n=r(928316),i=r(12934),l=r(973186),o=r(405422),c=r(931798),p=r(32307);function u(e){let t=d(e);return e=>{const r=d(e);return(0,p.Z)(t,r)||(t=r),t}}function d(e){if(!e||"object"!=typeof e)return e;const t=JSON.parse(JSON.stringify(e));return delete t.dataUsageBytes,t.tracks=t.tracks.map((e=>("number"==typeof e.currentTimeMs&&delete e.currentTimeMs,e))),t}function h({children:e,periodic:t}){const r=t?y.PeriodicContext.Consumer:y.Context.Consumer;return s.createElement(r,null,(t=>{const{aspectRatio:r,containerRef:a,guestsState:s,playerApi:n,playerState:i}=t;return n&&a&&i?e({aspectRatio:r,guestsState:s,playerApi:n,playerState:i,containerRef:a}):null}))}class y extends s.Component{constructor(...e){sup
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1338)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1561
                                                                                                                                                                                                                                      Entropy (8bit):5.458239374588913
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIy5DZRJOgdeS2pE7+iwPVxndhilpl8ylmvfYWmE5Dg:m5ljOg8jW7+icVxdhi9TC5U
                                                                                                                                                                                                                                      MD5:85F121A25196BE795CC085DCDA102935
                                                                                                                                                                                                                                      SHA1:A23E4B29DF0D0165AFFF3471A7079F6E2A4E8229
                                                                                                                                                                                                                                      SHA-256:E92F734E9839FFAC0508CE1016BA767A1ABFB92B7A3155B7736EF0713F0C5C1E
                                                                                                                                                                                                                                      SHA-512:BDEF4CDFCCA0480AC6C70F0BA5CC61860E4CB158510FCF3A14FE1649C42D958B317E1ED25937E3CAD365EAC58CC270F1696058E48EE3EF8CE37A283274C92F21
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi.5af7a95a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi"],{262261:(e,t,r)=>{r.d(t,{Hq:()=>b,c1:()=>p,lP:()=>F,og:()=>f});var o=r(731149);var n=r(526853),s=r(753392),l=r(851670),i=r(216657);const u="knownFollowers",a=`rweb/${u}`,w=[],c=(0,s.dg)(a,"FETCH_KNOWN_FOLLOWERS"),_={};n.Z.register({[u]:function(e=_,t){if(!t)return e;if(t.type===c.SUCCESS){const r=t.payload||{},{total_count:o,users:n}=r&&r.result,{user_id:s}=t.meta||{};return s?{...e,[s]:{knownFollowersCount:o,knownFollowerIds:n}}:e}return e}});const d=(e,t)=>e[u][t],p=(e,t)=>{if(t){const n=h(e,t);return r=i.ZP.selectMany(e,n),o=e=>!!e,r.filter(o)}var r,o;return w},f=(e,t)=>p(e,t).filter((({name:e,profile_image_url_https:t})=>!!t?.length&&!!e?.length)),F=(e,t)=>{let r;if(t){const o=d(e,t);r=o?.knownFollowersCount}return r},h=(e,t)=>{const r=d(e,t);return r?.knownFollowe
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12744)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12886
                                                                                                                                                                                                                                      Entropy (8bit):5.191148479346833
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:LnsD4wqTIJv3+Z5j3GJNkFqkqjHNO2XWf2jUwT1hTJZwO10Zo2LH+KMx6u8:bguK2ZNGJNMqkcNIf2dJRQO10ZogY8
                                                                                                                                                                                                                                      MD5:63A443A42EBF357BFD583B36158043E4
                                                                                                                                                                                                                                      SHA1:E9723F4742C4AD61436869ECEDF17349D99F0284
                                                                                                                                                                                                                                      SHA-256:E0E3DEE6B2214A9AF022C2C735846CBEC07D1DAF7757E9E7285A2379B66749BD
                                                                                                                                                                                                                                      SHA-512:25F9FAD0B763548FCBC16FCE77B6C6D46552BEB60A9FDE14F601C9FE8048D37D862A8AA2EC84125D16B03C0E53BD9A059366DC476C1DED00C82CA8F717A325EA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_tanstack_query-core_build_modern_query_js-node_modules_tanstack_react-qu-e4a133-25f9fad0b763.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_tanstack_query-core_build_modern_query_js-node_modules_tanstack_react-qu-e4a133"],{29658:(t,e,i)=>{i.d(e,{m:()=>r});var s=i(66500),n=i(24880),r=new class extends s.Q{#t;#e;#i;constructor(){super(),this.#i=t=>{if(!n.S$&&window.addEventListener){let e=()=>t();return window.addEventListener("visibilitychange",e,!1),()=>{window.removeEventListener("visibilitychange",e)}}}}onSubscribe(){this.#e||this.setEventListener(this.#i)}onUnsubscribe(){this.hasListeners()||(this.#e?.(),this.#e=void 0)}setEventListener(t){this.#i=t,this.#e?.(),this.#e=t(t=>{"boolean"==typeof t?this.setFocused(t):this.onFocus()})}setFocused(t){this.#t!==t&&(this.#t=t,this.onFocus())}onFocus(){let t=this.isFocused();this.listeners.forEach(e=>{e(t)})}isFocused(){return"boolean"==typeof this.#t?this.#t:globalThis.document?.visibilityState!=="hidden"}}},26261:(t,e,i)=>{i.d(e,{j:()=>s});var s=function(){let t=[],e=0,i=t=>{t()},s=t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2164)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2165
                                                                                                                                                                                                                                      Entropy (8bit):5.038830110481232
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Z9JL92V27poRwcdQ3EFjl96/w8OadwgyA4G7G4ZTmV/44tMIAmYuiN:9Lfyn99eaj8iYuX+x9N
                                                                                                                                                                                                                                      MD5:C4DD51D8230D261F2518724CAA64DE32
                                                                                                                                                                                                                                      SHA1:C1ECEBBB9294363E38ABF74D0D0AF5620C195522
                                                                                                                                                                                                                                      SHA-256:6C27975DB02A2FDF9E794CBE4EB628B38D5E618CFC3B5C4C0D8E4ABEBE978799
                                                                                                                                                                                                                                      SHA-512:605FFF025749491912CF30B34FBE2D9301945A9E7DC5909D782FE982568C56265BAED0D01274FDA1A4DEB46F6FB297E283D92D7E9C300D29BBC747A2E4AA24D9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/page.js
                                                                                                                                                                                                                                      Preview:const d=new Set,c=new WeakSet;let f=!0,h,l=!1;function v(e){l||(l=!0,f??=!1,h??="hover",g(),p(),w(),L())}function g(){for(const e of["touchstart","mousedown"])document.body.addEventListener(e,t=>{i(t.target,"tap")&&s(t.target.href,{ignoreSlowConnection:!0})},{passive:!0})}function p(){let e;document.body.addEventListener("focusin",n=>{i(n.target,"hover")&&t(n)},{passive:!0}),document.body.addEventListener("focusout",o,{passive:!0}),u(()=>{for(const n of document.getElementsByTagName("a"))c.has(n)||i(n,"hover")&&(c.add(n),n.addEventListener("mouseenter",t,{passive:!0}),n.addEventListener("mouseleave",o,{passive:!0}))});function t(n){const r=n.target.href;e&&clearTimeout(e),e=setTimeout(()=>{s(r)},80)}function o(){e&&(clearTimeout(e),e=0)}}function w(){let e;u(()=>{for(const t of document.getElementsByTagName("a"))c.has(t)||i(t,"viewport")&&(c.add(t),e??=y(),e.observe(t))})}function y(){const e=new WeakMap;return new IntersectionObserver((t,o)=>{for(const n of t){const r=n.target,a=e.get
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (10913)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11137
                                                                                                                                                                                                                                      Entropy (8bit):5.311529338428114
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:R4keinrDlD11VxAQAbCg2+qMV9EZXNhyVzufaFMVgndsm+JMPsLeHYgKeAQze:R43inrDlD11VxAF2+BeNhyxtMgrsLDg6
                                                                                                                                                                                                                                      MD5:3ADC2BB98B93D5E9073992EB30FDED30
                                                                                                                                                                                                                                      SHA1:0F06CDCAE6C330BF284CB5A7BEE7B99552010DA8
                                                                                                                                                                                                                                      SHA-256:374C3CD8FBED845466FD998D9EA0019CDD58C14D59DF6E846C36CC81F48B1322
                                                                                                                                                                                                                                      SHA-512:AD391EC675FD41635DCC1193D20FD2D769FA30EBBC3676B494DD339DA6B202D6BB9140CCAB19FCD4F3403FB165AC57E5C5BCA64B5780F08AEED7DCDBB34D042B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight.ea80fe7a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileLocationSpotlight"],{160100:(e,t,o)=>{o.d(t,{Z:()=>a});var n=o(202784),r=o(325686);function a({children:e}){const t=n.useRef(null);return n.useLayoutEffect((()=>{if(t.current){t.current.querySelectorAll('a[href], input, button, [role="button"]').forEach((e=>{e.setAttribute("tabindex","-1"),e.setAttribute("role","presentation")}))}}),[]),n.createElement(r.Z,{ariaHidden:!0,ref:t,style:l.root},n.createElement(r.Z,{style:l.overlay}),e)}const l=o(973186).default.create((e=>({root:{position:"relative",pointerEvents:"none",userSelect:"none"},overlay:{height:"100%",pointerEvents:"none",position:"absolute",userSelect:"none",width:"100%",zIndex:1}})))},875219:(e,t,o)=>{o.d(t,{Z:()=>z});o(136728);var n=o(202784),r=o(473228),a=o.n(r),l=o(765526),s=o(348501),i=o(460673),c=o(328994),d=o(739397),u=o(444
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (55964)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):651104
                                                                                                                                                                                                                                      Entropy (8bit):5.458707091348862
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:Nys6teWEBif1p5FiT1mQriWeTYN0zaJaRoOX/RpDxBqJAWcyzif2wMn:Nys6EWw8n81sWx2AaRoE/i2Py9n
                                                                                                                                                                                                                                      MD5:3788E34CA5E3686700DD6EB9D714FB9D
                                                                                                                                                                                                                                      SHA1:CF94B1C8975AC8F2741B70F665BF11DF513048E9
                                                                                                                                                                                                                                      SHA-256:11E90530B6B27F115B68380A7565EC2F803BD8FEB9E3B4D1688D4D07FCEB43D3
                                                                                                                                                                                                                                      SHA-512:2ADFEA787B68A882C02C0B4F1E63E6D52704B782A525836F66C47D596668179A94988E4DAE2FB9685751D55F0032929BDD47F94B16737C0EA56EB1F14286ADB6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>V,I0:()=>Y,v9:()=>b,oR:()=>W});var n=r(743100),a=r(341110),i=r(928316);let o=function(e){e()};const u=()=>o;var s=r(202784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:a,noopCheck:i}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1777)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2000
                                                                                                                                                                                                                                      Entropy (8bit):5.149910420234181
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIyCD/5bXl6Gv3cen+7eOCPGgNrk6xeYR3XB71ZNWmECD/M:mCFbVdv3ceMlC+0k0e83RpZNCCI
                                                                                                                                                                                                                                      MD5:29E9F5FA51CF346E66C75B1A697A83FF
                                                                                                                                                                                                                                      SHA1:B9E66739F0E8D6CCD54A118A6CCA1D661998D100
                                                                                                                                                                                                                                      SHA-256:CACC1A0F708B6BBB1A0E2649EE585E1FDBA3258D9FF8B188BF514B0DFF4810C8
                                                                                                                                                                                                                                      SHA-512:892ACF991517909E42671AA086F87163174FB323524297E4083A3A0CD7F6AF17179659613D79D2FEC451661C2A3495E1786A2F7F4CA813B85ED26DBDA179D186
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"],{528042:(e,t,o)=>{o.d(t,{Z:()=>d});function r(e){return"_listHeader"===e||"_listFooter"===e}const n=(e,t,o)=>{const r=e(t),n=e(o);return!r&&n?-1:r&&!n?1:0},i=(e,t,o)=>s(e(o),e(t)),s=(e,t)=>e<t?-1:e>t?1:0,g=(e,t)=>{if(e.length)return e.reduce(((e,o)=>t(o,e)>0?o:e))},p=({nextPos:e,prevPos:t})=>{const o=t.getForViewport(),s=e=>e&&e.doesIntersectWith(o),p=e=>e?Math.abs(o.getTop()-e.getTop()):1/0,d=e.getList().filter((({id:o})=>!r(o)&&t.isRendered(o)&&e.isRendered(o))),c=d.length>0?g(d,((e,o)=>{const r=t.getForItem(e.id),g=t.getForItem(o.id);return n(s,r,g)||i(p,r,g)})):null;return c&&c.id},d={initialScrollHeadroom:e=>e.getRect().getHeight(),offsetToAnchor:(e,t)=>{const{distanceToViewportBottom:o,distanceToViewportTop:r,id:n}=t;if("number"==typeof r){const t=e.getForViewpor
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4177)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4400
                                                                                                                                                                                                                                      Entropy (8bit):5.330507005213925
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:OjQciRjUXTijao7TzqmWznaxZWun1l99AajA:AiyXTi2UT+nzncZjnr9+
                                                                                                                                                                                                                                      MD5:3BE8EA75F920856241097D9620BA9339
                                                                                                                                                                                                                                      SHA1:9B5F20C47EFA482B00866FE55D498AD2FE4A025D
                                                                                                                                                                                                                                      SHA-256:FCDC61184D0DD851457882E87117F50ABF1ECE27A3F9F6B36E4F08F3E7476EE9
                                                                                                                                                                                                                                      SHA-512:C82E1F4A18E4D7D9D0D564EA7B69312553790C0C9035CADC1CA8653FE3ADF96841126C52FCDC3E141BBADFB3FD85E796CE9834150EB3B1127DF8FA45B96A6999
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~ondemand.SettingsInternals~ondemand.SettingsRevamp~bundle.PremiumHub~bundle.Profess.c9c2afda.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~ondemand.SettingsInternals~ondemand.SettingsRevamp~bundle.PremiumHub~bundle.Profess"],{892051:(e,r,n)=>{n.d(r,{i:()=>h.ZP,z:()=>P});var t=n(202784),o=n(928123),u=n.n(o),a=n(72845),l=n.n(a),c=n(57074),i=n.n(c),s=n(801206),d=n(463174),f=n(923335),y=n(472599),h=n(823803);const v=({render:e})=>e({fetchStatus:h.ZP.LOADING,data:null,error:null,retry:s.Z});class p extends t.Component{constructor(...e){super(...e),this.state={error:null}}static getDerivedStateFromError(e){return{error:e}}componentDidCatch(e,r){if(!(e instanceof d.Z))throw e;this.props.errorHandler(e),(0,y.Hj)(e,{level:"warning",tags:{userVisible:!0}})}render(){return this.props.children(this.state.error,this.props.retry)}}const m=({query:e,queryRef:r,render:n})=>{const t=u()(e,r);return n({fetchStatus:h.ZP.LOADED,data:t,error:null,retry:s.Z})},P=(e,r)=>function({fetchPolicy:n="store-or-network"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9509)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18233
                                                                                                                                                                                                                                      Entropy (8bit):5.38358181543288
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:0dJdWEpGyf2gLoXnmmmgHKhAJHas4yGN+8NQy/M5F1I4nJb9KUdg:iWEpGyf2gLoXNmgqZs4TRNQyeF1I4Jb0
                                                                                                                                                                                                                                      MD5:E26B7D5406A2FFD2CEBB7069E6D8205A
                                                                                                                                                                                                                                      SHA1:0AE2C5125267B01C95F090ADA0661646BBE9FC54
                                                                                                                                                                                                                                      SHA-256:52A2E372D0D91574009C664F146ED4D3506F4D8F2AE6CB749049A17DAF769702
                                                                                                                                                                                                                                      SHA-512:6FAACEDF87FE21F4F90AAC47A9A1369FE87E2638D9E227441078D0E9815250D2253CCB5926A42AA22D387CD630C98107F998BE8FEABE76B32F6054F38DBBC4ED
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6-6faacedf87fe.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-d0d0a6","ui_packages_soft-navigate_soft-navigate_ts"],{57765:(e,t,r)=>{r.d(t,{a:()=>o,n:()=>i});var n=r(97797);function i(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function o(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,n.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:r}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(r)?(i(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||i()},0))}),(0,n.on)("deprecatedAjaxSend","[data-remote]",function(){o()}),(0,n.on)("click",".js-ajax-error-dismiss",function(){o()})},63452:(e,t,r)=>{r.d(t,{A:()=>l,L:()=>s});var n=r(17688),i=r(21403),o=r(97797),a=r(2132);let d=new WeakMap;function l(e){let t=e.closest(".js-render-needs-enrichment");t&&(t.classList.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1883
                                                                                                                                                                                                                                      Entropy (8bit):6.0129279624761125
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WUIZPK9fwaT1LknzOOvXTvHJ30tXavgyoWgFm7xfntW2mfm1qm82CT7xsgf:S89vOSOvjvp3uQhgFm7xP8rfa6x1
                                                                                                                                                                                                                                      MD5:2D3CA6210642DD847F3F2914C3E1346A
                                                                                                                                                                                                                                      SHA1:76A7B2EC9039BA7908956964506DFDD6E0F4DC32
                                                                                                                                                                                                                                      SHA-256:E6B738B8AD34BC782A781B6295194F39BB6EF96515A3BB0306BB6AB17D62F4FE
                                                                                                                                                                                                                                      SHA-512:33A7CF4969DFBDE0280E8B0B460C47FC0907A37145FF815877AD6C8995C947D30F8CE76FE1171D61A2B12859A2E2AA97595473AA88F2877F58888418A66ACA63
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ .........#..acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."............................................................................(..69.6.,^7|........B.0..5g.... ............................ 0...........L.99e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16829)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16927
                                                                                                                                                                                                                                      Entropy (8bit):5.2693769987909205
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:1/gc5LjRxoLWxA429VnxSyaJt6LCN/6bO9u:1Y0LjAd0136L4uR
                                                                                                                                                                                                                                      MD5:6C7C591D15BB45FF5685123849338FA3
                                                                                                                                                                                                                                      SHA1:7F1C36B3FEDE6C0020EFBE6DAF49EDEA2FF28082
                                                                                                                                                                                                                                      SHA-256:A020D57AE1D21C34A4CE98538C1C63F112FD3B7A5E4809D377356DF0D74B9DD9
                                                                                                                                                                                                                                      SHA-512:4AA4B0E9566911A02A88DD7C9489C05AEE4819549B15D3139CC22C2E91DD44611BDD25754C8677BAD0C239F59395EB9B62031CD8F1845F5D68DD57D71F790148
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_index_mjs-4aa4b0e95669.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_behaviors_dist_esm_index_mjs"],{69676:(t,e,n)=>{let i;n.d(e,{z0:()=>s,NK:()=>E,eb:()=>T,iE:()=>function t(e,n,o){let l;let r=new AbortController,a=null!=o?o:r.signal;e.setAttribute("data-focus-trap","active");let d=document.createElement("span");d.setAttribute("class","sentinel"),d.setAttribute("tabindex","0"),d.setAttribute("aria-hidden","true"),d.onfocus=()=>{let t=(0,u.Z0)(e,!0);null==t||t.focus()};let s=document.createElement("span");s.setAttribute("class","sentinel"),s.setAttribute("tabindex","0"),s.setAttribute("aria-hidden","true"),s.onfocus=()=>{let t=(0,u.Z0)(e);null==t||t.focus()},e.prepend(d),e.append(s);let f=function(t,e){let n=new MutationObserver(n=>{for(let i of n)if("childList"===i.type&&i.addedNodes.length){if(Array.from(i.addedNodes).filter(t=>t instanceof HTMLElement&&t.classList.contains("sentinel")&&"SPAN"===t.tagName).length)return;let n=t.firstElementChild,o=t.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):96159
                                                                                                                                                                                                                                      Entropy (8bit):5.391438560102166
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:UO8QHAPncZqZE22hYFwpCycYiaptQ/fkU36Dygi420VzqPNpBsm:hhS2KYrmfn6DzrVzmNpf
                                                                                                                                                                                                                                      MD5:171CBB98F082028C2241B3D33E36ED82
                                                                                                                                                                                                                                      SHA1:DCBCB46019DE6B42531750E16E864C27FEE48F8F
                                                                                                                                                                                                                                      SHA-256:6EA6CBD6E860B1E8A5C12B54FE552A3F1B16C485C1592F2D081544496C7DFEED
                                                                                                                                                                                                                                      SHA-512:C6E2A4B763279C90752652C69028D730384189C077FDF9A5AF395F88741E32EA4BE374A5EA155BF06DA67F9964F6F6E43AAEAAAEB2AF0AFCDF125D83E68FF077
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~loaders.video.PlayerBase~loader.MediaPrevi"],{154462:(e,t,s)=>{"use strict";var i=s(634590);t.ZP=void 0;var r=s(526);t.S_=r.updateAudioLevels;var a=s(790978);t.eu=a.updateGuestInfo;var o=i(s(187632));t.$4=o.default,t.mC=o.registerExperience;var n=i(s(427193));t.Nu=n.resetGuestState,t.Nt=n.teardownExperience;var d=n.default;t.ZP=d},526:(e,t,s)=>{"use strict";s(332501),s(43105),t.__esModule=!0,t.default=t.InitialState=t.updateAudioLevels=t.UPDATE_AUDIO_LEVELS=void 0;var i="UPDATE_AUDIO_LEVELS";t.UPDATE_AUDIO_LEVELS=i;t.updateAudioLevels=function(e,t){return{type:i,audioLevels:t,experienceId:e}};var r={guests:{},host:0};t.InitialState=r;t.default=function(e,t){if(void 0===e&&(e=r),t.type===i){for(var s=t.audioLevels,a=s[0],o=s.slice(1),n={},d=0;d<o.length;d++)n[d]=o[d];return Object.assign({},e,{guests:n,host:a})}return e}},7909
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15356)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15461
                                                                                                                                                                                                                                      Entropy (8bit):5.1245135373284345
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:1T7l7ZUtbzTU94HhXfwiOOxeX2WPTv+r2k1/Ki4gSd4N:1TjITUSHhXfwiOVX2WPTv+3j
                                                                                                                                                                                                                                      MD5:E89CAC3E3116110F5678D2857D9803D4
                                                                                                                                                                                                                                      SHA1:C357FA95477A3A0A1A63DEC0E9D2433D172BD005
                                                                                                                                                                                                                                      SHA-256:BF6DFA6B068F933D79071102DD912171C8FEEA27E9BB3F332EC9E6C358E199A2
                                                                                                                                                                                                                                      SHA-512:6D3967ACD51CEAED2DC7390DEA496C2DB52AFE8EB556126EE2B2F52B0B127E2869A921146554E8D1809EF22C2ABA53019700A283F4362D85B226AD6FB1F5871B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-6d3967acd51c.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_relative-time-element_dist_index_js"],{4712:(t,e,i)=>{i.d(e,{ak:()=>_});var s,a,r,n,o,h,l,u,m,d,c,f,g=function(t,e,i,s,a){if("m"===s)throw TypeError("Private method is not writable");if("a"===s&&!a)throw TypeError("Private accessor was defined without a setter");if("function"==typeof e?t!==e||!a:!e.has(t))throw TypeError("Cannot write private member to an object whose class did not declare it");return"a"===s?a.call(t,i):a?a.value=i:e.set(t,i),i},y=function(t,e,i,s){if("a"===i&&!s)throw TypeError("Private accessor was defined without a getter");if("function"==typeof e?t!==e||!s:!e.has(t))throw TypeError("Cannot read private member from an object whose class did not declare it");return"m"===i?s:"a"===i?s.call(t):s?s.value:e.get(t)};let ListFormatPonyFill=class ListFormatPonyFill{formatToParts(t){let e=[];for(let i of t)e.push({type:"element",value:i}),e.push({type:"literal",value:", "})
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2559)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2725
                                                                                                                                                                                                                                      Entropy (8bit):5.282277783967852
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIKlboUzdfoxcUAXi6qqEZ3THzTEC6ci67TD61vzdi2AyWmsUCo:OlbocdfarhZZ3TTAC6cZXD615myaUCo
                                                                                                                                                                                                                                      MD5:4F94709D9C20294A6BDD5F3004D3AC15
                                                                                                                                                                                                                                      SHA1:416AA5E0BA7B622A94A589A2F74C5ACD5D07CD8C
                                                                                                                                                                                                                                      SHA-256:BA71B68241570869B2EA2195BF54CFAD653876EAD406D778ABB1899A527B9447
                                                                                                                                                                                                                                      SHA-512:CD9236AB430A2C1548B21CF65D94461A3FCBDBBC34F7656D7AFC47BB3A10F4A4C08AA2DF5BCE485D85344D46D5D8660B7224681638A7500C859EA3F7A8136EA6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ExtendedUserProfile~bundle.UserProfile.7c0c4f4a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ExtendedUserProfile~bundle.UserProfile"],{565075:(e,t,s)=>{s.d(t,{Z:()=>g});var r=s(807896),n=s(202784),a=s(108352),c=s(973186),m=s(392160),l=s(216657);const o=(e,t)=>!!t.screenName&&l.ZP.selectIsUserSuspended(e,t.screenName),d=(e,t)=>{const s=t.screenName?l.ZP.selectByScreenName(e,t.screenName):void 0;return s?.blocking},i=(0,m.Z)().propsFromState((()=>({isBlocking:d,isSuspended:o}))),u=e=>{const{isBlocking:t,isSuspended:s,screenName:c,...m}=e;return n.createElement(n.Fragment,null,null,n.createElement(a.Z,(0,r.Z)({},m,{style:[p.root,p.verticalPadding]})))},p=c.default.create((e=>({root:{backgroundColor:c.default.theme.colors.cellBackground,paddingHorizontal:c.default.theme.spaces.space20},verticalPadding:{paddingVertical:c.default.theme.spaces.space40}}))),g=i(n.memo(u))},984257:(e,t,s)=>{s.d(t,{Y:()=>o,Z:()=>d});var r=s(202784),n=s(473228),a=s.n(n),c=s(565075);c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26124)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26314
                                                                                                                                                                                                                                      Entropy (8bit):5.230735645215158
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:28TG3t7z93jT6Ad5f8d5YlYpLeKheUS77W/AQU3/RwgdNuBVnHyLLky/JAyJ7dX0:Ccrhy4at5SIsh
                                                                                                                                                                                                                                      MD5:D389B9ECAE3EB73EE89FD7F319E37993
                                                                                                                                                                                                                                      SHA1:BFE26F63257A25C8C47E94E739BC878CD9857211
                                                                                                                                                                                                                                      SHA-256:48A9DA4ACE26A08CB72D332084EB6F23AF0F63AF3C3C63F5EF6EC55C95B5D3C4
                                                                                                                                                                                                                                      SHA-512:82CFC8F28CEA36B08B4E427FEE0181380BA384F75B29E75603BF7BF7FB88EA2C4AD9BD85B581606DBFBDE711B0762C7863DD5D2A228A063EC089DEBA5307F323
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{790269:(e,l,a)=>{a.d(l,{Z:()=>je});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"ProfileSpotlight_profileSpotlight",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"LocationSpotlight_aboutModule"}],type:"AboutModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"ShopSpotlight_shopModule"}],type:"ShopModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"CommunitiesSpotlight_communitiesModule"}],type:"CommunitiesModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"JobSpotlight_jobsModule"}],type:"JobsModule",abstractKey:null}],type:"Pr
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (11551)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11735
                                                                                                                                                                                                                                      Entropy (8bit):5.494865940307492
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:oXskIT3cgaP51blO/6n07EO7cKvy8UK6vvgGes9CFaXnpyZZVMu16G+4Ct+Wg7ob:oXkzcgaPLiCKfKt0slpMZVD17+4ruUs
                                                                                                                                                                                                                                      MD5:BFE8BD268A79DC967514F838A8DB6A16
                                                                                                                                                                                                                                      SHA1:A6CA5F91489ED632B761858217D749ACED7EA145
                                                                                                                                                                                                                                      SHA-256:103C773C6A66E67562EBB66EA91E7D41B341339EB26B2526A51D67B28E29F5B3
                                                                                                                                                                                                                                      SHA-512:DA1C87349EB7D89B9BB1BF9386D50AD7EE32A4FCBE5EAD663E0DB763FB45DA78D4B46216745D3DB9952FD6B0CD325D66559C5CE33BECE178221696863E1EF07C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.UserProfile~ondemand.Verified"],{545154:(e,t,a)=>{a.d(t,{F1:()=>d,HM:()=>v,Jl:()=>m,VS:()=>s,YR:()=>p,b7:()=>n,uf:()=>g,xP:()=>b,zv:()=>c});a(130724),a(106406);var r=a(473228),l=a.n(r);const n=(e,t=0)=>new Date(Date.UTC(e.getUTCFullYear(),e.getUTCMonth(),e.getUTCDate()+t)),o=(e,t=0)=>{const a=e.getUTCDay(),r=new Date(e),l=7*t-a;return r.setUTCDate(e.getUTCDate()+l),r.setUTCHours(0,0,0,0),r},i=e=>{const t=new Date(e);return t.setUTCDate(1),t.setUTCHours(0,0,0,0),t},s=(e,t)=>{const a=Math.abs(t.getTime()-e.getTime());return Math.ceil(a/864e5)},c=(e,t)=>{if(!e)return{};let a={};const r=Object.keys(e)[0]||(new Date).toISOString(),l=Object.keys(e).at(-1)||(new Date).toISOString();for(const s in e){const c=new Date(s),u=(()=>"daily"===t?n(c).toISOString():"weekly"===t?o(c).getTime()<new Date(r).getTime()?new Date(r).toISOString():o(c).toISOString(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1761)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1932
                                                                                                                                                                                                                                      Entropy (8bit):5.3150206250246095
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIFFVcVmoYqnUro8eMyxTatjyFfnWry+3yPkhzprFRWml8:XiVmoYSmoTSifn2RU
                                                                                                                                                                                                                                      MD5:14CADC64D58E0EAF961305121C566278
                                                                                                                                                                                                                                      SHA1:047A90BCE18F59B50FC4C18C3A4203B1914F3869
                                                                                                                                                                                                                                      SHA-256:BB12AAEAA8338315969E994EA375093AE6F02734286E28A316DBF8399D75CC6A
                                                                                                                                                                                                                                      SHA-512:7A6BDD11333EF56B23EE04269066561BCD69DE14553A76CAAB83CFE0C4C7245AF95CC6932119EE63FF70BF5D8A97C0E969A5AE758A061107EF7F727BC20E7102
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar.5ff473aa.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.ComposeScheduling~ondemand.ProfileSidebar"],{117651:(e,t,n)=>{n.d(t,{Z:()=>v});var i=n(807896),o=n(202784),r=n(744329),a=n(221439),c=n(56969),s=n(137116);const d=({cacheLocationKey:e,containerAspectRatio:t,images:n,isCondensed:d,mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,singleImageMaxAspectRatio:u,singleImageMinAspectRatio:C,testID:g,withCenterCrop:w=!1,withLink:v=!0})=>{const{getLayoutCacheForIndex:k}=(0,s.X)({locationKey:e,itemCount:n.length}),M=o.useMemo((()=>n.length>1?r.Z.COVER:r.Z.withinRange(C,u)),[n.length,u,C]),b=o.useMemo((()=>n.map((e=>({type:"photo",...e})))),[n]),y=o.useCallback((({index:e})=>{const t={mediaMaxHeight:l,onClick:p,onVariantSelection:h,previewMode:m,testID:g,withCenterCrop:w,withLink:v},n=b[e],r=k(e)??void 0;return o.createElement(c.j,(0,i.Z)({},t,{aspectMode:M,image:n,layoutCache:r}))}),[b,l,p,h,m,g,w,v,k,M]);return
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14256)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14361
                                                                                                                                                                                                                                      Entropy (8bit):5.101692728518038
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:0NU/wKp3nPlY1e968LDjD1eq4AqFQxf8EeKm:0NU/1FnNoeZD31efSxfreH
                                                                                                                                                                                                                                      MD5:228C23E82E6508008D9D90C7C5E5D676
                                                                                                                                                                                                                                      SHA1:608BA2203B26BA3953164F4CDC082010BBE5B515
                                                                                                                                                                                                                                      SHA-256:0A539066142A2DBF1E6DCDF2A49EE64839C7E73851A3C18CEDEC91F41DF13B5D
                                                                                                                                                                                                                                      SHA-512:E40ED7658A745CFD613A689CFDA47868A3075C0AE08EB872B00A606D310684BF20C98551F1AEC7EC196830AC55C01F51985AD5E08A8B953583A306F23AAA1C20
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_text-expander-element_dist_index_js"],{81028:()=>{let Combobox=class Combobox{constructor(t,i,{tabInsertsSuggestions:n,defaultFirstOption:s,scrollIntoViewOptions:o}={}){this.input=t,this.list=i,this.tabInsertsSuggestions=null==n||n,this.defaultFirstOption=null!=s&&s,this.scrollIntoViewOptions=null!=o?o:{block:"nearest",inline:"nearest"},this.isComposing=!1,i.id||(i.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,i){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(i.ctrlBindings||!t.ctrlKey)&&!i.isComposing)switch(t.key){case"Enter":e(i.input,i.list)&&t.preventDefault();break;case"Tab":i.tabInsertsSuggestions&&e(i.input,i.list)&&t.preventDefault();break;case"Escape":i.clearSelection();break;case"ArrowDown":i.navigate(1),t.preventDefault();break;case"ArrowUp":i.navigate(-1),t.preventDefault(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (511)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2051
                                                                                                                                                                                                                                      Entropy (8bit):5.245569770149611
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:x2npr4QxmTJsIxHPTNSxf0gzu590yKECxex3XZKE+:x44wmTJsYH7NGf0gKT0yKE2K3pJ+
                                                                                                                                                                                                                                      MD5:A94E7CD86F5824E27720F5D3C712DF9A
                                                                                                                                                                                                                                      SHA1:7BF52949685727D7133F452B432A57615E40978F
                                                                                                                                                                                                                                      SHA-256:59CE6BDF8E3D17BB68667499C34A3EC32B9F7836DBCA59D03237A4C9FFFEFD35
                                                                                                                                                                                                                                      SHA-512:726D7BB3C7D356453A10D590EE4806BDE864FC7E909BA8F03E194B1F1BAA0D65AE8FC89E9E393F2300ED3536969E7445AC39860E3BB0EA338EF19F4B51139B9F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:'use strict';/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(()=>{if(window.customElements){var h=window.HTMLElement,m=window.customElements.define,n=window.customElements.get,k=new Map,l=new Map,e=!1,f=!1;window.HTMLElement=function(){if(!e){var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,writable:!0});Object.defineProperty(window.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15863)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16086
                                                                                                                                                                                                                                      Entropy (8bit):5.494454783280937
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:tXzoV+lCssNvzupzsg5VXzRe/3xrOFowFxCahVBk62KtEC6h62G3e8:F4+lCPzupzsg5lzRe/BqDCuVB+k3e8
                                                                                                                                                                                                                                      MD5:B658B703B19BA9A4CCBA960A25C23691
                                                                                                                                                                                                                                      SHA1:E70C1E2332F320C33A9FF9F6FC569A5E55B5FC66
                                                                                                                                                                                                                                      SHA-256:25826E2CA6FB2D03456A307EB48316E9C660C70E12DD262823B843FA1C85F8FA
                                                                                                                                                                                                                                      SHA-512:B1B1A1FE55043F8FD26A7FB1623A01B16A64D7D2E432AF8CEA23ED872522B7675DAED73C2F772882EDB0606AC1237E80C209BB748895C8E75488785DE45CCBA7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.WorkHistory~bundle.D"],{284515:(e,t,r)=>{r.d(t,{E5:()=>l,lk:()=>d});var n=r(53223),a=r(222167),i=r(860805);const s={entries:{},entryIdsByConversationId:{},reactionsByMessageId:{}},o=(e=[],t={})=>e.map((e=>({...e,user:(0,i.b)(t[e.user_id])||{created_at:"",description:"",entities:{},followed_by:!1,followers_count:0,following:!1,friends_count:0,id:parseInt(e.user_id,10),id_str:e.user_id,name:"",profile_image_url_https:"",protected:!1,screen_name:"",verified:!1}})));function c(e,t){const{entries:r,entryIdsByConversationId:n}=t;return(n[e]||[]).map((e=>r[e]&&r[e].data)).filter(Boolean)}const l=(e,t=s,r)=>{const{conversation_id:n,participants:a,...i}=e;return{conversation_id:n,...i,entries:t.entryIdsByConversationId[n]||[],participants:o(a,r)}},d=(e,t,r)=>{const{conversation_id:s,participants:l,so
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (354)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):355
                                                                                                                                                                                                                                      Entropy (8bit):4.9381280883575185
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:JnadmK00QpnadmKIAHcxIF+AVATw3SBowqiRbT6UUoTtEWu1taCR3U:QdawdMAq4yTaSBR67qt/K3U
                                                                                                                                                                                                                                      MD5:64C7DE8E923D47E5E6DC828D0E0244BD
                                                                                                                                                                                                                                      SHA1:C863FFE4E34750904C7AC0A15BB017F26608EA96
                                                                                                                                                                                                                                      SHA-256:A9ACA68AA75380CD94457D1965E941B10FDE8F4A7BA809D9B86BA618C87E8DD5
                                                                                                                                                                                                                                      SHA-512:67F65F76B00836350E007A15A48EC8EC9CCFA8B9316EB6C452055FE7A6DBF3DB27143BBA8D0209C97E28D0D3EF1332C7CA1CF108B8867263629912605FF0E8D2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:const o=document.querySelector("#glossary-button");function s(){const e=document.querySelector("#glossary-table");if(!e)return;const t=e.querySelectorAll("tbody > tr.hidden");if(!t)return;t.length===0&&o?.classList.add("hidden"),Array.from(t).slice(0,5).forEach(r=>r.classList.remove("hidden"))}o&&o.addEventListener("click",e=>{e.preventDefault(),s()});.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22123)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):126613
                                                                                                                                                                                                                                      Entropy (8bit):5.385977339439495
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:PC+C8oDywYMfDXCFoCRSC6fICR3znlAKC5RGgCX2y9GLxYD+PEdFdlfCmpad+b7n:IGwJ0mGdq+ZEwSN0d/Jpymxz3hgf
                                                                                                                                                                                                                                      MD5:995D0787A6D22BDF8CF64B5BFB4A87A7
                                                                                                                                                                                                                                      SHA1:E9194BE2804011472686E6D3D7E427FDED668DC1
                                                                                                                                                                                                                                      SHA-256:EDC5E816F1463543320700F23589A7B6794EB8490E56142621FFFB86BC434C7A
                                                                                                                                                                                                                                      SHA-512:825E0761BE509A5638B8147D4C715FBF484C439DB63598F99FAE79014BFC09B2125D0FCE649E5BE91598EED778FC611C7D211D61B51EF666AC07EAE3B3A350E3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/*! @docsearch/js 3.6.0 | MIT License | . Algolia, Inc. and contributors | https://docsearch.algolia.com */function lr(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter(function(o){return Object.getOwnPropertyDescriptor(t,o).enumerable})),r.push.apply(r,n)}return r}function I(t){for(var e=1;e<arguments.length;e++){var r=arguments[e]!=null?arguments[e]:{};e%2?lr(Object(r),!0).forEach(function(n){mo(t,n,r[n])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):lr(Object(r)).forEach(function(n){Object.defineProperty(t,n,Object.getOwnPropertyDescriptor(r,n))})}return t}function Ve(t){return Ve=typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?function(e){return typeof e}:function(e){return e&&typeof Symbol=="function"&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},Ve(t)}function mo(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,conf
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9061)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9128
                                                                                                                                                                                                                                      Entropy (8bit):5.394528677948692
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:JevchViyAnj3FsdT8uLLHrDBtLym7sEuS9wf4IyTJEVN5:ccfiyAnj6T8uLLLDH1XOX5
                                                                                                                                                                                                                                      MD5:90952AEB1CFFD45E5971F16171D667CB
                                                                                                                                                                                                                                      SHA1:75A294F2BA62DA0E073363264B53D4A96530F6C0
                                                                                                                                                                                                                                      SHA-256:5EA129CD2A21E9168173D20945CE3D3040F454C1A3DC5D5D8D12C747566F23A3
                                                                                                                                                                                                                                      SHA-512:0A7CFFCC5A1E3657D5B21C05B56FDAA57A9C9CF68518967BE81D39836BA1E67E3F7C2668D6B0E95FEF644CB7FBFFF9F5B63E0BE2FABCD8E32D693A280E1F59B2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/keyboard-shortcuts-dialog-0a7cffcc5a1e.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["keyboard-shortcuts-dialog"],{21605:(e,t,s)=>{s.d(t,{y:()=>o});var a=s(74848),r=s(96540),i=s(31481);function o({children:e,appName:t,category:s,metadata:o}){let n=(0,r.useMemo)(()=>({appName:t,category:s,metadata:o}),[t,s,o]);return(0,a.jsx)(i.I.Provider,{value:n,children:e})}try{o.displayName||(o.displayName="AnalyticsProvider")}catch{}},31481:(e,t,s)=>{s.d(t,{I:()=>a});let a=(0,s(96540).createContext)(null)},34968:(e,t,s)=>{var a=s(72245),r=s(74848),i=s(96540),o=s(26750),n=s(75177),l=s(38553),d=s(55847),c=s(86079),u=s(8784);function m({group:{service:{name:e},commands:t}}){let s=(0,i.useId)();return(0,r.jsxs)(n.A,{sx:{borderRadius:2,border:"1px solid",borderColor:"border.default",overflow:"hidden"},children:[(0,r.jsx)(n.A,{as:"h3",id:s,sx:{bg:"canvas.subtle",fontWeight:"bold",py:2,px:3,fontSize:1},children:e}),(0,r.jsx)(n.A,{as:"ul",role:"list","aria-labelledby":s,sx:{listStyleType:"none"},children:t.map(({id:e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19938)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20006
                                                                                                                                                                                                                                      Entropy (8bit):5.327693119569921
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:mhZ2ktiBGGLDdZAE/13feUj7+EN5540vf9ikjhWOrlhoCMXvS+SeePykVcG:tVlLDHdpN5K0NikjcOrlhoCMXvS+SNPN
                                                                                                                                                                                                                                      MD5:D5DC175A643366AEC2751E6EFBD5CC05
                                                                                                                                                                                                                                      SHA1:A6A32D8235820A0E71DA98EC6C30BC1797815B04
                                                                                                                                                                                                                                      SHA-256:D81B0B21FF19093891CBBA9B73F08010CEE275BC3B6916A184462648FEB8048C
                                                                                                                                                                                                                                      SHA-512:6D26E38DB34F71D2E6A6EA6C9C07F6D2B3F63C4C6CD72C66517A7A4754CE419039A37AF96B0B49C1BC1AFABDB291D3A587CD52D964F2CD10524E097DC5CE1ACB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_paths_index_ts"],{83056:(e,n,t)=>{t.d(n,{$6:()=>i.$6,$Q:()=>i.$Q,$R:()=>i.$R,A3:()=>i.A3,AG:()=>i.AG,AL:()=>i.AL,A_:()=>i.A_,Ao:()=>i.Ao,BV:()=>i.BV,Bl:()=>i.Bl,Bm:()=>i.Bm,CF:()=>i.CF,Cl:()=>i.Cl,D2:()=>i.D2,Dk:()=>i.Dk,Do:()=>i.Do,Ds:()=>i.Ds,Dx:()=>i.Dx,E5:()=>i.E5,EK:()=>i.EK,F$:()=>i.F$,Fe:()=>i.Fe,G7:()=>i.G7,GG:()=>i.GG,Gp:()=>i.Gp,Gy:()=>i.Gy,H1:()=>i.H1,I6:()=>i.I6,I7:()=>i.I7,ID:()=>r.ID,IO:()=>i.IO,Ib:()=>i.Ib,Ix:()=>i.Ix,Jj:()=>i.Jj,LI:()=>i.LI,Ln:()=>i.Ln,MC:()=>i.MC,MF:()=>i.MF,ML:()=>i.ML,MN:()=>i.MN,MY:()=>i.MY,Md:()=>i.Md,Mo:()=>i.Mo,Mt:()=>i.Mt,Nb:()=>i.Nb,Nq:()=>i.Nq,Ny:()=>i.Ny,Od:()=>i.Od,PU:()=>i.PU,Pm:()=>i.Pm,QU:()=>r.QU,Qp:()=>i.Qp,R3:()=>i.R3,RT:()=>i.RT,SH:()=>i.SH,T3:()=>i.T3,T7:()=>i.T7,Tk:()=>i.Tk,Ty:()=>i.Ty,V$:()=>i.V$,VB:()=>i.VB,WJ:()=>i.WJ,X6:()=>i.X6,Xn:()=>i.Xn,Xy:()=>i.Xy,Y8:()=>i.Y8,YQ:()=>i.YQ,Zp:()=>i.Zp,_m:()=>i._m,a3:()=>i.a3,a9:()=>i.a9,bS:()=>i.bS,bd:()=>i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (34095)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):214542
                                                                                                                                                                                                                                      Entropy (8bit):5.301747636080632
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:EjJAtLyIMb1Ybvnh4VM/974mtExIQMjqMACROl3jy4tY:Eymuiw90mO4+0O9tY
                                                                                                                                                                                                                                      MD5:C0772C4A7A3F6A29256A69E8FECA82D8
                                                                                                                                                                                                                                      SHA1:75FF0ED2D25D36F7C6E933030E691228E37C5264
                                                                                                                                                                                                                                      SHA-256:4736F0203A41862C10E5B93529B15897813BCA088A8DC952250BA7C19B6901D9
                                                                                                                                                                                                                                      SHA-512:7B7B5264F6C11EB55ACA6B7788E67F89F5638A53C75589DFEBDB7E08F6FCAD5B2555A90EEFF60DA4578EE429CBBDF1D886F55A30355D9386D7006241E65EE632
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/react-lib-7b7b5264f6c1.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-lib"],{17633:(e,t,n)=>{/**. * @license React. * react-dom-server-legacy.browser.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r=n(96540);function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var l=Object.prototype.hasOwnProperty,o=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1116)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):74033
                                                                                                                                                                                                                                      Entropy (8bit):5.495777025470906
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:4YKZ7EUi41uaDDWQOZvkEVHb0Ez9ePCf+/h0spG9PG320bVjENfkS3il+97I0ygH:BQ1/rPzRQUSENM9xiiyQqby9
                                                                                                                                                                                                                                      MD5:0A8FDC704EC01492F663CC25E8E0FCD9
                                                                                                                                                                                                                                      SHA1:43656B7479F0AC8DE30F1F974F9294C355AD4B6B
                                                                                                                                                                                                                                      SHA-256:DCA09F717870EEE9609C725803619128F91D2ADCD793DC7CC8A1C2052ADC0449
                                                                                                                                                                                                                                      SHA-512:E8F0E94BD90E10BCDB12AA4343B04046267FBD76C10E5DECD66176D7C127B1F249AF46B21F1AF55641D7DACD3602FCD6B36F6584313E062496C1AD48BC689507
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;500;700&family=YouTube+Sans:wght@300..900&display=swap
                                                                                                                                                                                                                                      Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. f
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6341)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6342
                                                                                                                                                                                                                                      Entropy (8bit):4.939754197759272
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8eteFeeOS5KwkTOna8rQqLsyRc0P8iEJtTIS3:xQFnOS5KwkqnFTHcziWtTV
                                                                                                                                                                                                                                      MD5:208BC30815A738F439153A3F432D69B6
                                                                                                                                                                                                                                      SHA1:1A00F26ED82F4B85077D4820A349B01FB5B9545E
                                                                                                                                                                                                                                      SHA-256:24DA2EAFF38468C0A9CF8291ECA83B7761395EBBAE4FB288EE32A845992FCFF1
                                                                                                                                                                                                                                      SHA-512:3B39807F009DCC586945F9DF4B758848C399C0429E8195E78AEF1B1E656A84D9338E7EE63D9F833A810ED09D5D540DD4220976395DD6C2186F77DA77B70C604B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/markdown.BUDM2zFm.css
                                                                                                                                                                                                                                      Preview:.sl-markdown-content :not(a,strong,em,del,span,input,code)+:not(a,strong,em,del,span,input,code,:where(.not-content *)){margin-top:1rem}.sl-markdown-content :not(h1,h2,h3,h4,h5,h6)+:is(h1,h2,h3,h4,h5,h6):not(:where(.not-content *)){margin-top:1.5em}.sl-markdown-content li+li:not(:where(.not-content *)),.sl-markdown-content dt+dt:not(:where(.not-content *)),.sl-markdown-content dt+dd:not(:where(.not-content *)),.sl-markdown-content dd+dd:not(:where(.not-content *)){margin-top:.25rem}.sl-markdown-content li:not(:where(.not-content *)){overflow-wrap:anywhere}.sl-markdown-content li>:last-child:not(li,ul,ol):not(a,strong,em,del,span,input,:where(.not-content *)){margin-bottom:1.25rem}.sl-markdown-content dt:not(:where(.not-content *)){font-weight:700}.sl-markdown-content dd:not(:where(.not-content *)){padding-inline-start:1rem}.sl-markdown-content :is(h1,h2,h3,h4,h5,h6):not(:where(.not-content *)){color:var(--sl-color-white);line-height:var(--sl-line-height-headings);font-weight:600}.sl-ma
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2559)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2725
                                                                                                                                                                                                                                      Entropy (8bit):5.282277783967852
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIKlboUzdfoxcUAXi6qqEZ3THzTEC6ci67TD61vzdi2AyWmsUCo:OlbocdfarhZZ3TTAC6cZXD615myaUCo
                                                                                                                                                                                                                                      MD5:4F94709D9C20294A6BDD5F3004D3AC15
                                                                                                                                                                                                                                      SHA1:416AA5E0BA7B622A94A589A2F74C5ACD5D07CD8C
                                                                                                                                                                                                                                      SHA-256:BA71B68241570869B2EA2195BF54CFAD653876EAD406D778ABB1899A527B9447
                                                                                                                                                                                                                                      SHA-512:CD9236AB430A2C1548B21CF65D94461A3FCBDBBC34F7656D7AFC47BB3A10F4A4C08AA2DF5BCE485D85344D46D5D8660B7224681638A7500C859EA3F7A8136EA6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ExtendedUserProfile~bundle.UserProfile"],{565075:(e,t,s)=>{s.d(t,{Z:()=>g});var r=s(807896),n=s(202784),a=s(108352),c=s(973186),m=s(392160),l=s(216657);const o=(e,t)=>!!t.screenName&&l.ZP.selectIsUserSuspended(e,t.screenName),d=(e,t)=>{const s=t.screenName?l.ZP.selectByScreenName(e,t.screenName):void 0;return s?.blocking},i=(0,m.Z)().propsFromState((()=>({isBlocking:d,isSuspended:o}))),u=e=>{const{isBlocking:t,isSuspended:s,screenName:c,...m}=e;return n.createElement(n.Fragment,null,null,n.createElement(a.Z,(0,r.Z)({},m,{style:[p.root,p.verticalPadding]})))},p=c.default.create((e=>({root:{backgroundColor:c.default.theme.colors.cellBackground,paddingHorizontal:c.default.theme.spaces.space20},verticalPadding:{paddingVertical:c.default.theme.spaces.space40}}))),g=i(n.memo(u))},984257:(e,t,s)=>{s.d(t,{Y:()=>o,Z:()=>d});var r=s(202784),n=s(473228),a=s.n(n),c=s(565075);c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):18702
                                                                                                                                                                                                                                      Entropy (8bit):5.692044148561377
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                                                      MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                                                      SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                                                      SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                                                      SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19938)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20006
                                                                                                                                                                                                                                      Entropy (8bit):5.327693119569921
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:mhZ2ktiBGGLDdZAE/13feUj7+EN5540vf9ikjhWOrlhoCMXvS+SeePykVcG:tVlLDHdpN5K0NikjcOrlhoCMXvS+SNPN
                                                                                                                                                                                                                                      MD5:D5DC175A643366AEC2751E6EFBD5CC05
                                                                                                                                                                                                                                      SHA1:A6A32D8235820A0E71DA98EC6C30BC1797815B04
                                                                                                                                                                                                                                      SHA-256:D81B0B21FF19093891CBBA9B73F08010CEE275BC3B6916A184462648FEB8048C
                                                                                                                                                                                                                                      SHA-512:6D26E38DB34F71D2E6A6EA6C9C07F6D2B3F63C4C6CD72C66517A7A4754CE419039A37AF96B0B49C1BC1AFABDB291D3A587CD52D964F2CD10524E097DC5CE1ACB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/ui_packages_paths_index_ts-6d26e38db34f.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_paths_index_ts"],{83056:(e,n,t)=>{t.d(n,{$6:()=>i.$6,$Q:()=>i.$Q,$R:()=>i.$R,A3:()=>i.A3,AG:()=>i.AG,AL:()=>i.AL,A_:()=>i.A_,Ao:()=>i.Ao,BV:()=>i.BV,Bl:()=>i.Bl,Bm:()=>i.Bm,CF:()=>i.CF,Cl:()=>i.Cl,D2:()=>i.D2,Dk:()=>i.Dk,Do:()=>i.Do,Ds:()=>i.Ds,Dx:()=>i.Dx,E5:()=>i.E5,EK:()=>i.EK,F$:()=>i.F$,Fe:()=>i.Fe,G7:()=>i.G7,GG:()=>i.GG,Gp:()=>i.Gp,Gy:()=>i.Gy,H1:()=>i.H1,I6:()=>i.I6,I7:()=>i.I7,ID:()=>r.ID,IO:()=>i.IO,Ib:()=>i.Ib,Ix:()=>i.Ix,Jj:()=>i.Jj,LI:()=>i.LI,Ln:()=>i.Ln,MC:()=>i.MC,MF:()=>i.MF,ML:()=>i.ML,MN:()=>i.MN,MY:()=>i.MY,Md:()=>i.Md,Mo:()=>i.Mo,Mt:()=>i.Mt,Nb:()=>i.Nb,Nq:()=>i.Nq,Ny:()=>i.Ny,Od:()=>i.Od,PU:()=>i.PU,Pm:()=>i.Pm,QU:()=>r.QU,Qp:()=>i.Qp,R3:()=>i.R3,RT:()=>i.RT,SH:()=>i.SH,T3:()=>i.T3,T7:()=>i.T7,Tk:()=>i.Tk,Ty:()=>i.Ty,V$:()=>i.V$,VB:()=>i.VB,WJ:()=>i.WJ,X6:()=>i.X6,Xn:()=>i.Xn,Xy:()=>i.Xy,Y8:()=>i.Y8,YQ:()=>i.YQ,Zp:()=>i.Zp,_m:()=>i._m,a3:()=>i.a3,a9:()=>i.a9,bS:()=>i.bS,bd:()=>i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1695)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1918
                                                                                                                                                                                                                                      Entropy (8bit):5.200630454144561
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE5pdQusGYNF1bIuW2aazKtZV0J+aDwBrx97ii6liBrQI+AH6dtt6hrxoe:iIK9sT1Uu6V0JjOFq8VrNvWms9RK
                                                                                                                                                                                                                                      MD5:DD976964184EB5017979874829520714
                                                                                                                                                                                                                                      SHA1:44C6D154FF765E98C8F36C88F4E189FEDB607CE7
                                                                                                                                                                                                                                      SHA-256:C357DCE7B21B116E9C8D79AB8F54F6B221E7AA5FCE197329D21BDB6A0E736896
                                                                                                                                                                                                                                      SHA-512:DA60AADB5ADA13D453A235150A85A1C6893D8C68760B54552DB6B3E4F28AB94058B320D976AC04248D411AF5C87413C373D891AA8323657522711AD359F66E92
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~ondemand.SettingsInternals~bundle.Explore~bundle.Topics~bundle.LiveEvent~bundle.Trend"],{116739:(e,i,t)=>{t.d(i,{Z:()=>b});var n=t(28412),a=t(482249),l=t(78772),r=t(824797),s=t(210406),o=t(730669);const c=e=>{const i=(0,o.$)(),t=(e=>{if("SegmentedTimelines"!==e.body.__typename)return;const i=e.body.timelines.map((e=>({graphQLTimelineId:e.timeline.id,id:e.id,labelText:e.labelText,scribeConfig:(0,r.Z)(e.scribeConfig)?void 0:{...e.scribeConfig},refreshIntervalSec:e.refreshIntervalSec})));return{initialTabId:e.body.initialTimeline&&e.body.initialTimeline.id,tabs:i}})(e),n=((e,i)=>{const{header:t}=i;if(!t||"TopicPageHeader"!==t.__typename)return;const{__typename:n,facepile:a,topic:l,...r}=t,o=a&&(0,s.Zn)(e,a);return{...r,topicId:(0,s.S0)(e,l),facepile:o}})(i,e),a=((e,i)=>{const{navBar:t}=i;if(!t)return{};switch(t.__typename){case"TitleNavBar":return{title:t.ti
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5043)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16023
                                                                                                                                                                                                                                      Entropy (8bit):5.315033994041752
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:1O205atLCX47rjr/FaGxbHj29UzgEqGhikwYzP:1O205WLw4///Fhxbq9UzgE9gkwYzP
                                                                                                                                                                                                                                      MD5:B4DE96241178473D9F682DEA5A92E41B
                                                                                                                                                                                                                                      SHA1:E274C147C9BCB636B3BF4F9DF1ACFBADA27D8A90
                                                                                                                                                                                                                                      SHA-256:C823056C4E37D95CDEE809F535000BB37B9C8D956AB0410C98A6F4A8FAB4F47F
                                                                                                                                                                                                                                      SHA-512:CE7225A304C5935FA3FDAB2E736D9738651ED0FA6F4503BB65DEAEE022BC03C3033170D53ADC2C1A77C88904EA14A9603519B87990F04E47885209A53C893056
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_lit-html_lit-html_js"],{66917:(t,e,i)=>{i.d(e,{q:()=>l,u:()=>n});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style license found at. * http://polymer.github.io/LICENSE.txt. * The complete set of authors may be found at. * http://polymer.github.io/AUTHORS.txt. * The complete set of contributors may be found at. * http://polymer.github.io/CONTRIBUTORS.txt. * Code distributed by Google as part of the polymer project is also. * subject to an additional IP rights grant found at. * http://polymer.github.io/PATENTS.txt. */let s=new WeakMap,n=t=>(...e)=>{let i=t(...e);return s.set(i,!0),i},l=t=>"function"==typeof t&&s.has(t)},79112:(t,e,i)=>{i.d(e,{Pf:()=>n,if:()=>l,o6:()=>s});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):358087
                                                                                                                                                                                                                                      Entropy (8bit):7.998546289761688
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:6144:WquTzmxRSZE1axss9Xi8Y7X5SCcTu2vi24taaP1Qenzlh0nAs5qmWd:FzuZEgNQXKTu2a24YQGezclVU
                                                                                                                                                                                                                                      MD5:CA8A32913EB8FAC5C2AE5BF517391382
                                                                                                                                                                                                                                      SHA1:EDA4D9CCDB579EA181224288639A67B9E11189DB
                                                                                                                                                                                                                                      SHA-256:32AF4A3399266076671B0225DD767EB84FA302FC80DBEF3882DA15F340F70F03
                                                                                                                                                                                                                                      SHA-512:79FD0C89638B1794E676267128CDFCC932AFA45F58A2D42D03FF9B1A5FE9C795481334B71174E560067448CE44AD4F366B3390A282A382CAAA47A464B67DB73F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://video.twimg.com/amplify_video/1842627065851392002/vid/avc1/3000/6000/1920x1080/DqompMLZPhX-Cdmb.m4s
                                                                                                                                                                                                                                      Preview:....stypmsdh....msdhmsix....moof....mfhd............traf....tfhd...*....................tfdt.....rp....ptrun.......K..........W{...... ........?.......s..........y`..+N..........................y`...F...@......y`......y`..$...........................y`...........1.......Y..........y`...........r.......N..........y`..............y`...m......%................{.......f..y`..............................y`...................z..........y`..............................y`..k=..........................y`..(^.......).......,..........y`...........%.......|..........y`..(...........................y`..N........3..................y`...=..................y`..*:..........................y`...].......G.......l..........y`...]......s.mdat..Wwe.......,..g..gb...8.b..,2tm..\...]...K..([-.H.C.......Y:,!.v..;M"..R.<].#eJd.D.*...m.l.f}q..R/.|.e. ..y.B{....w.o_...5K..../.Z%.J......g.;e.bEi..#.z....t9SA.]..Y.G...S".~........o.._wT..06rb.Il#.H.._fgfR...zI.Nmi.....n.&.W....lN}_F....,!,....hI....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23218)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23360
                                                                                                                                                                                                                                      Entropy (8bit):5.135118801392535
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HYpG0mNhQTjmHseBkOhdDD4E9kp+1qoSaUkiyiFEf9mSSlSr3c3jrkU8QGfxWrxu:4kQTLgk+yp+1qoSauyiFglFujrkUhpxu
                                                                                                                                                                                                                                      MD5:8C557E610C6B359C85F8E2FB2D7D7A89
                                                                                                                                                                                                                                      SHA1:2047D14A8A0A01A3FEA77DA84585C89B9BD9875F
                                                                                                                                                                                                                                      SHA-256:1D3779A9C6DD13AF8D7F1E60BE1C2E4F08DCFC03A6921C0A83BE4F49D631CB6B
                                                                                                                                                                                                                                      SHA-512:8F251A0656E7712B5B54EB6E41E9B4FB2A7F0AE4EE6C65A03ECFC0BAD475FDCC56191FD588D9FBE7F93BDAFD2545D37EDE16BA0E8D03D3F4D2AA986FAB7C9087
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1a841-8f251a0656e7.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-d1a841"],{62044:(t,e,n)=>{n.d(e,{A:()=>s});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(t){let e;return function(){clearTimeout(e),e=setTimeout(()=>{clearTimeout(e),t()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(t,e){e&&"aria-owns"===t&&r(this,!1)}connectedCallback(){let t=this.input;t&&(t.setAttribute("autocomplete","off"),t.setAttribute("spellcheck","false"),t.addEventListener("focus",this.boundFilterResults),t.addEventListener("change",this.boundFilterResults),t.addEventListener("input",this.debounceInputChange))}disconnectedCallback(){let t=this.input;t&&(t.removeEventListener("focus",this.boundFilterR
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14887)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21895
                                                                                                                                                                                                                                      Entropy (8bit):5.249369934022345
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:YBW7ckHv7ckbnKqWRfB22qPZ1VNiyH9eAFP/esk3:kW7BtbnKqWRHqPHCziPpk3
                                                                                                                                                                                                                                      MD5:F2D0BDC54E2056ED246F59E60F0A4689
                                                                                                                                                                                                                                      SHA1:B9A5CEDFBE1A81FBAAE0CF6648EDF662B9C3C4C2
                                                                                                                                                                                                                                      SHA-256:506C3F4BF8763C390EE761994AE83627FD4255D2D42CDD7F7B2EE3736DDE1C25
                                                                                                                                                                                                                                      SHA-512:4533EAD6A0482C716301F34D03189241B66083A52F3FEDE6BFDE74C85D0C5B241C092F1627F2116AAA276749FC358DF6B937C91D99DD379B73176E4F4B044528
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-d56e55","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2330","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-a8ad32","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2331","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2332","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2333","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3a
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):904
                                                                                                                                                                                                                                      Entropy (8bit):3.5129831738642356
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:4vxwWSznt3WSLF6Z1+0j4+305auKYg1bk/wa:45X+xWSR6ZPkjK1bk/x
                                                                                                                                                                                                                                      MD5:E66262F8C75B1EFC91B8EEDE281373E9
                                                                                                                                                                                                                                      SHA1:7A3C8EDB339B1152ED5EC0367711C230031F24E2
                                                                                                                                                                                                                                      SHA-256:E434268873164B054CAF071615CE9268180E5A3B4634AD06C02898B9078D0A2B
                                                                                                                                                                                                                                      SHA-512:19CAA7AE72BDA94FE8278731CEFADE55CA292DFB1E087CF82BF14E0B55D28066CB252615924D223F9BFB6186258D9E8EF0F8784BF9F518382E167FD82DB05F32
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://video.twimg.com/amplify_video/1842627065851392002/vid/avc1/0/0/1920x1080/GYINgf42f-1fl-An.mp4
                                                                                                                                                                                                                                      Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd.....'0V.'0V..S.....................................................@...................................trak...\tkhd.........'0V............................................................@........8......mdia... mdhd.........'0V.&%.....U......3hdlr........vide............Twitter-vork muxer....Yminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1...........................8.H...H...............................................4avcC.d.2....gd.2..x.'..........<`.h...h.{.........pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd......j.... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10447)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10541
                                                                                                                                                                                                                                      Entropy (8bit):5.142703042351741
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:MLjSnjsjOjojOO3JHMtJomUUGZVo3xE+KmLs1HPzMYI9Tiiqn0y3+UYymwDLNpWU:MLejsjOjojOyJstJomUUGZVo3xE+KmLK
                                                                                                                                                                                                                                      MD5:DF07A1B760A955A9549078FD16F19934
                                                                                                                                                                                                                                      SHA1:FF64F8BAE2C22502111201422AFB4F64AAC7EBAA
                                                                                                                                                                                                                                      SHA-256:3CB902578DBCC1D6A3B67AECD7EE7F6DD086A3093655A292F78A8E3C6974212E
                                                                                                                                                                                                                                      SHA-512:112600808CF97132DB023097B068AFB0B49F7019B4333EC71F7FDB4070D69F6027541EB9437E3091C2910D47DEA3A4BE4A9ABA67DCBCE3D738897E6871592F21
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-112600808cf9.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_sticky-scroll-into-view_ts"],{40622:(t,e,n)=>{n.d(e,{Sz:()=>f,Z:()=>d,kn:()=>u});var i=n(23149),o=n(97797);let l="ontransitionend"in window;function s(t){return"height"===getComputedStyle(t).transitionProperty}function r(t,e){t.style.transition="none",e(),t.offsetHeight,t.style.transition=""}var a=n(95493);function c(t,e){if(t.classList.toggle("open",e),t.classList.toggle("Details--on",e),e){let e=t.querySelector(".js-details-initial-focus");e&&setTimeout(()=>{e.focus()},0)}for(let n of[...t.querySelectorAll(".js-details-target")].filter(e=>e.closest(".js-details-container")===t))n.setAttribute("aria-expanded",e.toString()),n.hasAttribute("data-aria-label-open")&&n.hasAttribute("data-aria-label-closed")&&n.setAttribute("aria-label",e?n.getAttribute("data-aria-label-open"):n.getAttribute("data-aria-label-closed"))}function u(t,e){let n=t.getAttribute("data-details-container")||".js-detai
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1647)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1827
                                                                                                                                                                                                                                      Entropy (8bit):5.444910901997124
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIK1Pt3qo19LHLQ67Fp3qo19hxE54ypGlyNB7FKWms1PC/:ONxhs4thFW54KGgpKaN+
                                                                                                                                                                                                                                      MD5:8BAC2C6EA61C8C628C98E361435D604D
                                                                                                                                                                                                                                      SHA1:DC6936283501460DC635FDE1126D34D4C0CA99C1
                                                                                                                                                                                                                                      SHA-256:8AF8831ABB1F8BCB73DF68E2CE362DF988C3CE522A869D8BFB5C4D589F57572C
                                                                                                                                                                                                                                      SHA-512:3550236FE381D7E08D966AB9DEE5B706E0527E25D6ED2808F4BD487ECA04824B0D1A81FE543042B82DA248CF6AB871DC71A7FE3B2FB83A39206A3093CC95958F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~bundle.UserProfile~loader.IconLabelHandler.0538e89a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.UserProfile~loader.IconLabelHandler"],{855036:(e,t,r)=>{r.r(t),r.d(t,{default:()=>o});var i=r(202784),a=r(208543),l=r(783427),n=r(473569);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M8 10c0-2.21 1.79-4 4-4v2c-1.1 0-2 .9-2 2H8zm12 1c0 4.27-2.69 8.01-6.44 8.83L15 22H9l1.45-2.17C6.7 19.01 4 15.27 4 11c0-4.84 3.46-9 8-9s8 4.16 8 9zm-8 7c3.19 0 6-3 6-7s-2.81-7-6-7-6 3-6 7 2.81 7 6 7z"}))},{writingDirection:t})};c.metadata={width:24,height:24};const o=c},673707:(e,t,r)=>{r.r(t),r.d(t,{default:()=>o});var i=r(202784),a=r(208543),l=r(783427),n=r(473569);const c=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):375640
                                                                                                                                                                                                                                      Entropy (8bit):4.603774383873639
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:Z2FveHuqbHdZiD2ZS3oIDl5tnKUnKAljRpEFJa/IaOpzyiG3E6dvtFzwlqjJ9A2Z:Z6eK//zx04VxOA
                                                                                                                                                                                                                                      MD5:9E0A969DC3BE03BB71B0A302026D7B0B
                                                                                                                                                                                                                                      SHA1:5A4B153A4A96E52AF91BCFE5668CB2F971BA6046
                                                                                                                                                                                                                                      SHA-256:9E54A9B2770B55E03E302FEBE2A4D06312F4834F8D51FAE43FB918301E89D36D
                                                                                                                                                                                                                                      SHA-512:45C3A19DD792B9C92EAC4B2FD84303A4C71ED592F599BC4C279CF340E249C5FE5C22F5DF3320D3AF4D680EADED151B50C97774CDDEC2CCC93C7B630FEE5445F8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["octicons-react"],{38621:(a,t,e)=>{e.r(t),e.d(t,{AccessibilityIcon:()=>l,AccessibilityInsetIcon:()=>o,AiModelIcon:()=>r,AlertFillIcon:()=>Z,AlertIcon:()=>i,AppsIcon:()=>m,ArchiveIcon:()=>d,ArrowBothIcon:()=>p,ArrowDownIcon:()=>v,ArrowDownLeftIcon:()=>M,ArrowDownRightIcon:()=>A,ArrowLeftIcon:()=>u,ArrowRightIcon:()=>E,ArrowSwitchIcon:()=>V,ArrowUpIcon:()=>H,ArrowUpLeftIcon:()=>w,ArrowUpRightIcon:()=>I,BeakerIcon:()=>L,BellFillIcon:()=>f,BellIcon:()=>s,BellSlashIcon:()=>C,BlockedIcon:()=>g,BoldIcon:()=>F,BookIcon:()=>k,BookmarkFillIcon:()=>b,BookmarkFilledIcon:()=>y,BookmarkIcon:()=>S,BookmarkSlashFillIcon:()=>R,BookmarkSlashIcon:()=>D,BriefcaseIcon:()=>P,BroadcastIcon:()=>T,BrowserIcon:()=>B,BugIcon:()=>q,CacheIcon:()=>G,CalendarIcon:()=>U,CheckCircleFillIcon:()=>N,CheckCircleIcon:()=>O,CheckIcon:()=>x,CheckboxIcon:()=>z,ChecklistIcon:()=>j,ChevronDownIcon:()=>X,ChevronLeftIcon:()=>Q,ChevronRightIcon:()=>K,Chevron
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1786
                                                                                                                                                                                                                                      Entropy (8bit):7.731626071998868
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Q9YM+uETAcvpzjrrpqOdE9Jkp1wFM4kiiN6+E:ohBEJXrrpqOK9Jkf2uBE
                                                                                                                                                                                                                                      MD5:16F8B1C11B3EA2F62F3F86DAFE50ECD3
                                                                                                                                                                                                                                      SHA1:0BE99C62EF0AE0D2AFA21CC1C398EB91F9777215
                                                                                                                                                                                                                                      SHA-256:CA1968BC6E09BAA8022CF907D7245B82F10CF135C648437FA5486E368A543B12
                                                                                                                                                                                                                                      SHA-512:40765DC7FF8DDE681AC2C335F91968555D7E0E432F11452664959CD2D595A3A906E2B763978A6F3DBBA736701B347C1F67D1E4AEE3FF35D5D5E3F3F3B2E4E4AF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....G.Mso9.......$....9...V7.D.s...<..W.kZ...b.=.c;2G.?.\&..o(+$.c..c.....PiGQs7..<P..h.d...6.c...........Z..mV...I.q>..Yw.............f.ou......QP........z..n`.H...X.Q..N.=....ed....o...mm.Dil.q.Er.5......%,n.V..V.8...Dm.J....$i...l.h..).u~.2I#.G![ ~..\x.I.7..7_....\..].w.8.T..j9]..5.]r.Q.[f...&<..R\.!..{..J..........#...R.4D.3..-.i.$...).p.Z%!A.k.~.......B.+...?...ld]6.p.....$'...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2228
                                                                                                                                                                                                                                      Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2607)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2830
                                                                                                                                                                                                                                      Entropy (8bit):4.9572882031939285
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iI+N6XF+fpg5+ftfHXWvif/WifwWPfYWBf1feW9fiWhrGSG/yTI0fuS+gaE+fBSI:mWwBtlfQi9T9dXlpM0n6hwyB+8RrCWx
                                                                                                                                                                                                                                      MD5:89BE07173D1A46A0353C0BE90557F9BA
                                                                                                                                                                                                                                      SHA1:0BD856E8B4FC79E6A45C419CF50833F22A0A509A
                                                                                                                                                                                                                                      SHA-256:666D4CD78568B95C3534D8836A55AC22FDD0AA96FA03BB575BCD241B57DA7F96
                                                                                                                                                                                                                                      SHA-512:BF2416D431D438343892D204C4637188BE44C8E0E2C4443AD833734D5FF4E099B450A29281DDA88E15B8F9612464E22E6BAC85C494C802D3DA754556E082367F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.4fd68dca.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu"],{220871:(l,e,a)=>{a.d(e,{Z:()=>i});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserCell_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"is_blue_verified",storageKey:null},{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id_str",storageKey:null},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},action:"THROW",path:"legacy.name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",stora
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):769
                                                                                                                                                                                                                                      Entropy (8bit):7.160097270960207
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7++nMtR48k5ZHwZplW8fR6JJlLtY4Azcts/WeAkey6+HPJoXb:okR48+ClN2Jli4McSjxHxib
                                                                                                                                                                                                                                      MD5:C76E3947E5DDE996E8C2980461ED21EC
                                                                                                                                                                                                                                      SHA1:049EA869ADF486EAC51E11423C5CE488916C3F6E
                                                                                                                                                                                                                                      SHA-256:6DE360AAC2C2DF3564018B80485915CA675117E17F03CF6122656864736ADE26
                                                                                                                                                                                                                                      SHA-512:EBF5C5CC71B80761FCFCCCC5B651EBC489D89E0D1FB14A82E059FCA55BD8A8026517B00681FCE5CF04E0ECBB6ACF0A3C74D304CED94EB101FAAACABA555C3234
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....`.......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<...uPLTE..............wz}hknY\`JMQ,/4. %...;>C............+/4...Y\_wy}wz|...hjn:>C.... &............. %...Y[_...;>BY[`...:>B.3.x....IDATH..U.. .......tq.....B-bt...'..\.I....`R.gR~.&J_....j.~.!...=49.. ..<.B...m.-.,...........v..........2.].s.-...*.f.....uh....0...D.<)?iu*}'......U.....ZW.q.)t..8r.n.uT....2h.,.[...I{"a..x>[X.6u..d.].9xS.......&Gw.W.}......8 x..#T...aSA....@.7.q...^F..=.)..i6Y..@....Q...../...bC+.a7l.rMT$.....o3~N.&...:.#.....%&#Y......._b..)X:...p..^(...K.r...{....W....E....r6y..w..j..{ic...D.......CN..*bL7...8)".na..J|.#...0[%E.3......IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7046)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7188
                                                                                                                                                                                                                                      Entropy (8bit):5.151241411050637
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Fr8Qbe+LSOqbmmvPsNSKgsBKrGK6iH5kE7ONoVBG1R:x8QC0ShbONSKgaKSK6A5kiBER
                                                                                                                                                                                                                                      MD5:1F9E895454770E1761AE99DD4376E3CA
                                                                                                                                                                                                                                      SHA1:1FDFFC28E441A9C15DF55DFAA565A3A27AC26E2A
                                                                                                                                                                                                                                      SHA-256:4E81AD5D4BDA114B1E514C806F9E6275E1815CD20B5BC8036212537941D39445
                                                                                                                                                                                                                                      SHA-512:E73B311A14F1D2A0299829139774493C67A6B550EAF3A10B32496657C812B60D859ED364306D11E051C2D25FAD6E4EBE7518FA62FC82F420517D3741A7F71214
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9"],{70170:(t,e,o)=>{function n(t,e=0,{start:o=!0,middle:n=!0,once:a=!1}={}){let r,l=o,i=0,s=!1;function c(...d){if(s)return;let u=Date.now()-i;i=Date.now(),o&&n&&u>=e&&(l=!0),l?(l=!1,t.apply(this,d),a&&c.cancel()):(n&&u<e||!n)&&(clearTimeout(r),r=setTimeout(()=>{i=Date.now(),t.apply(this,d),a&&c.cancel()},n?e-u:e))}return c.cancel=()=>{clearTimeout(r),s=!0},c}function a(t,e=0,{start:o=!1,middle:a=!1,once:r=!1}={}){return n(t,e,{start:o,middle:a,once:r})}o.d(e,{n:()=>n,s:()=>a})},39595:(t,e,o)=>{let n;o.d(e,{CF:()=>p,p_:()=>v,FB:()=>u,Se:()=>L,aC:()=>A,zV:()=>C});let a=new WeakSet,r=new WeakMap;function l(t=document){if(r.has(t))return r.get(t);let e=!1,o=new MutationObserver(t=>{for(let e of t)if("attributes"===e.type&&e.target instanceof Element)d(e.target);else if("childList"===e.type&&e.addedNodes.length)for(le
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5041)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5264
                                                                                                                                                                                                                                      Entropy (8bit):5.319867930943687
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:OJGTBhAAsQ9Fpn38YREUSuXQNLNo7M4k0HLS/I5VZmTFgt8aJx:VVVjRgXuABar0qD8U/
                                                                                                                                                                                                                                      MD5:5E4D83794A0AE1BD0F54F0603AC0A022
                                                                                                                                                                                                                                      SHA1:D6FABC11FD971E70AF1E88294018BF6FACF038A5
                                                                                                                                                                                                                                      SHA-256:1AAFAB90D98DFB1719285B2F999A2295D53FB13CE3E21264C6BD33AEBA660116
                                                                                                                                                                                                                                      SHA-512:0F5CC6BB4CCD6016CD49B297F6014DF31D281EB735B953A7F5DECB90BD228489534E45F2A7491A259F57CE5CA940955EE4F9FB0575271E7EFB7FCDCEE085A01D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceAnalytics~bundle.Communities~bundle.ProfessionalHome~bundle.C.e75b2bca.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceAnalytics~bundle.Communities~bundle.ProfessionalHome~bundle.C"],{303330:(e,t,a)=>{a.d(t,{ZP:()=>x});var r=a(202784),l=a(325686),n=a(473228),o=a.n(n),i=a(551908),s=a(703655),c=a(149650),d=a(882392),p=a(674673),m=a(973186),u=a(822404);const g=o().i2785009,h=o().c778d80b,b=o().d9687d23,y=o().ac73eb5a,E=o().c5a9f921,v=e=>{const{label:t,popover:a}=e;return t?r.createElement(l.Z,{style:w.labelBar},r.createElement(d.ZP,{color:"gray700",size:"subtext2",weight:"medium"},t),a?r.createElement(u.Z,{label:t,popover:a}):null):null},Z=e=>{const{style:t,unit:a}=e;return a?r.createElement(d.ZP,{color:"gray700",style:[w.unitText,t],weight:"medium"},a):null},f=e=>{let t,a,{trendValue:n}=e;return void 0===n?null:(Math.abs(n)<.1?(n=Math.round(1e3*n)/1e3,t=h(n)):(n=Math.round(100*n)/100,t=g(n)),a=((e,t)=>e<0?b({trendValueNegativePercent:t}):0===e?y:E({t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2035
                                                                                                                                                                                                                                      Entropy (8bit):6.217842608314624
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvPjZLlGJe3F7f+/6+WFBitBqqkZfGkrb8rI8bA+4Mlc:X89vOSOvjv1LIkV72/WFYtklzrbvMlc
                                                                                                                                                                                                                                      MD5:FC809151F9CBC87C222E2C13C003806B
                                                                                                                                                                                                                                      SHA1:B7A2EFC1E15A3B7A32DB38F179620D21109F9A89
                                                                                                                                                                                                                                      SHA-256:AEBBDFDA0F89C70300B87041EA7951CEE304FD1885AC49DA98BB0D6DCC9483C1
                                                                                                                                                                                                                                      SHA-512:48CCAAD4708F0976194F0C2046885B647027F0E0778B9761F0D3C65FDDB502961A84AA1AF4FC9D2F3D25967E886D614A44A5C2C6C399CE11DC1F33965798366F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."...............................................................................ea.s.M9)[8mU.q..)....b......~~.'.v}c................................#........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3588)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3725
                                                                                                                                                                                                                                      Entropy (8bit):5.385184611731968
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:z9sTX/Bd3Zj4NzJUY/ODIrbXSsTl9xnWX7YJh4YxqUy+TP4xQdtw+dbAcEn:z90X/XJj4NiY/ODKmsJnxw42Qi
                                                                                                                                                                                                                                      MD5:DB2E6A0B06A14317D3AAAA34ED146D92
                                                                                                                                                                                                                                      SHA1:39EA0C20748B5EEAF4033AF932BCCA6B9E8DB2B1
                                                                                                                                                                                                                                      SHA-256:53132EDD065EA1AE10FD7E3312EF972A7B735380454290FFFD6124F9EB6FBCC1
                                                                                                                                                                                                                                      SHA-512:443645904FF08D8813B5E7571D34823D3321215DD3717C7A144AC0ABFD29FE14B95620321156F649DED0A85D2B775CAD41C74B9C184527C347506FF4643D69C4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.ProfileSidebar"],{714770:(e,t,i)=>{i.d(t,{Z:()=>n});var a=i(415830),r=i(78772),s=i(962104);const n=e=>(0,s.Z)({timelineId:`userMedia-${e}`,network:{getEndpoint:e=>e.withEndpoint(a.Z).fetchUserMedia,getEndpointParams:({count:t,cursor:i})=>({count:t,cursor:"string"==typeof i?i:void 0,userId:e})},formatResponse:r.Z,context:"FETCH_MEDIA_TIMELINE",perfKey:"userMedia-GraphQL"})},315933:(e,t,i)=>{i.r(t),i.d(t,{ProfileSidebarContainer:()=>D,default:()=>k,toRelativePath:()=>T});var a=i(202784),r=i(808443),s=i(973186),n=i(388796),d=i(473228),o=i.n(d),c=i(801206),l=i(663140),p=i(133252),m=i(348501),h=i(117651),u=i(823803),I=i(923335),f=i(878149),_=i(392160),g=i(24949),M=i(113737),w=i(958955),Z=i(452612),E=i(924433),b=i(362854),S=i(714770);const x=e=>(0,S.Z)(e),y=[],A=(0,g.P1)(((e,t)=>x(t).selectEntries(e)),b.Z.createHydratedSelector,E.f1,((e,t,i)=>(0,M.Z)(e,(e=>{if(e.type!==Z.ZP.T
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4482)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4616
                                                                                                                                                                                                                                      Entropy (8bit):5.311061029294669
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:5VzoH+6QnVcFoxk0Xy87+hj+sKu8lUGgp+qlwyRWlNCZCtLgziI:5VzxoFoxk0XL+jclUH+Ewnz745
                                                                                                                                                                                                                                      MD5:EC2ACEE787A506E11E471D4E1256C82A
                                                                                                                                                                                                                                      SHA1:258AA7859DF456D7F48FB57C4B158A40782D5CC3
                                                                                                                                                                                                                                      SHA-256:0A514D3AA4C34E9DCA57B1F42432E7A63701CEC7832F71963308438FF7B76D6B
                                                                                                                                                                                                                                      SHA-512:6C32D63FE00233E78CDE37A3A8A78595FE88A1138DE3D0B13DDB7876DA1B676F2413D300112A625E5F8CC9C77DC3A68298B4EC2268898310C506F81118C422B8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.NewTweetsPill"],{323508:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),n=r(325686),l=r(706555),i=r(149650),o=r(882392),s=r(537800),c=r(379866),u=r(411839),d=r(973186);const p=d.default.create((e=>({root:{backgroundColor:e.colors.primary,borderRadius:e.borderRadii.infinite,boxShadow:e.boxShadows.small,justifyContent:"center",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space4},pillContent:{flexDirection:"row"},icon:{alignSelf:"center",color:e.colors.whiteOnColor,width:e.spaces.space20},facepile:{marginStart:e.spaces.space4,marginEnd:e.spaces.space2},pillText:{marginStart:e.spaces.space4,alignSelf:"center"}}))),m=function(e){const{ariaHidden:t,ariaLabel:r,label:l,onClick:m,userAvatarUrls:f}=e,h=c.Z.generate({backgroundColor:d.default.theme.colors.primary,color:d.default.theme.colors.whiteOnColor});return a.createElement(u.Z,{"aria-hidden":t,"aria-lab
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 680x384, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):39171
                                                                                                                                                                                                                                      Entropy (8bit):7.974454998813251
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:xO52samzmyleKyuGDK2k65XV5kXSfE7mIDwl+4zpGIHseUtMrM55F:6amzm7zuoHXV2oEya2+wvHU+rMh
                                                                                                                                                                                                                                      MD5:4C0B7BA90E4DFEF6EDFDD4F3476C8255
                                                                                                                                                                                                                                      SHA1:8481C4ABE19F846A9987B56AFA17C49453F82D6D
                                                                                                                                                                                                                                      SHA-256:963D63CAB0445D4F9FBB5ECA5BC89C442DDACC81AA0E99AD643EFCE730FAEC97
                                                                                                                                                                                                                                      SHA-512:716000E0101BBAB0E44CF3629D522DB6A4C7D5B9FD49F26D8193F4CDF36E0313B5CA010F1E14ADF1A62953A161F798C7C1348EB085F1C71C0BE8A2608ECCECAE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"..................................................................................[.......1..".(..qm.r.5.V...V.*........Z.Z.Z..(.....-..b.P.-..@.@.@.@.@.@.D..AqnK.Z..kP..m.Z.Z.\........j.Z.n:A.I1....$D.MQ.D...........$"D$BD&.$...&....T..'{s{...r.....[.....k[{&.....4.X..j...9&1"@BH.5EX.."$.".10..............@"B%..8a. .. ...f......#..a..0..........V.U18......"D$BD$BD$BD.............DH......%f.....$..2..g.vy.\.GO.N6.N..{*.M........kwt..3.s...1.`..........!...........!ta. .$D."$.".j.....$......].&V.:..J/s......U..G..|.?....d..o.c.;kk...L..6.5.....6.;D..xL.H.$BD$BD$BD...........T$.!(....EIY..E.s..d.#I.g..s........t]...;w*....DD.$.......H...5|..c.....v.}..g..R....k`D.Z....ocgA..B...{5..................b..c?}..q./.F.....vp...:.wG@.9=x...Up..=!8d...DL.."k..q.......bB$BD$BD$A$.\...;.N...N.H.O
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3636)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3798
                                                                                                                                                                                                                                      Entropy (8bit):5.516896763455476
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:OCsDPP+0GqmlUW0S+a8q9sIgZ/qxQsjvuQsSiRtal:ZsDP3GxkSssLgZSxQkvmk
                                                                                                                                                                                                                                      MD5:AE1D93762676D6D2677D8E4465AC2B6D
                                                                                                                                                                                                                                      SHA1:B9FDACA01442456DD3786E8928A2700682788F90
                                                                                                                                                                                                                                      SHA-256:D75264FD91D3F47B8E8B9495A09E326564BF65D6E2D506EE908043F2AC58C422
                                                                                                                                                                                                                                      SHA-512:A949BD482936A1D1300BA5431B9E3EED724A3464E6E3595945B6CD57FA4B4F588134FC5B7CA9FBFB409AD487572734F92A1828B808E307CE9A94828AB5B6010F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.UserFollowLists~bundle.UserProfile"],{963705:(e,t,a)=>{a.d(t,{Z:()=>d});var i=a(202784),r=a(76687),s=a(392160),c=a(638429),n=a(687950);const o=(0,s.Z)().propsFromActions((()=>({updateLocation:n.YF,updateTweetDetailNav:c.NH}))).withAnalytics();class l extends i.Component{componentDidMount(){this._performPageUpdates(this.props)}componentDidUpdate(e){const{history:{location:t},location:{pathname:a,search:i},locationKey:r}=this.props,{location:{pathname:s,search:c},locationKey:n}=e;let o=!1;t.pathname!==a?this._isInBackground=!0:this._isInBackground&&t.pathname===a&&(this._isInBackground=!1,o=!0);const l=r||n;(l&&r!==n||!l&&a!==s||i!==c||o)&&this._performPageUpdates(this.props)}render(){return this.props.children}_performPageUpdates(e){const{analytics:t,updateLocation:a,updateTweetDetailNav:i}=e;t.scribePageImpression(),a(t.contextualScribeNamespace,t.contextualScribeD
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (39287)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):77302
                                                                                                                                                                                                                                      Entropy (8bit):5.018073724692705
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:pypwJDn1NF2m8MXh3H5rWtO/C7lLlafnhr5t6XPrCnbmWyB7A3LsJXqOvW3qEApP:XJDPLaMjgwPc9oo
                                                                                                                                                                                                                                      MD5:BC119E97D7BBAC343F62984DC8D4DCFB
                                                                                                                                                                                                                                      SHA1:B7FE0A56CE370E54BAD0AAE6D96BF52CC192A03C
                                                                                                                                                                                                                                      SHA-256:09620D3F9286D39A8EEE8F036655E3555FAB6C6B6EA0ABD84A466AFF8AE3814F
                                                                                                                                                                                                                                      SHA-512:858E043FCF7611A217E05AE5A181C4ADDFA23F21A298036B48430FBAA153A7248777408C1238742E7F6C53CD6BB4A1D6B6F60344048FA3714DF464CE44B902E6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js"],{7332:(e,t,s)=>{s.d(t,{H5:()=>PageRenderer,Uz:()=>D,YR:()=>O,dK:()=>o,gM:()=>q,session:()=>M}),function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;let e=HTMLElement;window.HTMLElement=({HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}).HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}(),function(e){"function"!=typeof e.requestSubmit&&(e.requestSubmit=function(e){var s;e?((s=e)instanceof HTMLElement||t(TypeError,"parameter 1 is not of type 'HTMLElement'"),"submit"==s.type||t(TypeError,"The specified element is not a submit button"),s.form==this||t(DOMException,"The specified element is not owned by this form element","NotFoundError"),e.click()):((e=document.createElement("input"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28914)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):51440
                                                                                                                                                                                                                                      Entropy (8bit):5.666299443035015
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:p6fP0iv82eYnfnZn9zOlKrj9npoe5RM2Nl+kG4d44MF3DiYpNMomVb5Cy2FhHQnU:8aErxpzWF8/LokNBmUO
                                                                                                                                                                                                                                      MD5:65DD7CE246787BFF1380775110B644DA
                                                                                                                                                                                                                                      SHA1:F0593978B3740613E5A18FB3BA2774095E39FA97
                                                                                                                                                                                                                                      SHA-256:EE274AA4379DB7D7869A157EDD79C24CB52AEBA401528BE970E0E33DA9617EA7
                                                                                                                                                                                                                                      SHA-512:1538A979FA6913F95611B3E1894AFB6C71AD050CBFCC2AD4346160292C0BC93AED5B8B2450850B83AA83FC842204A0DBBA19F9584E32FFF8A7B5B49532FBAD5B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc"],{288335:(e,t,r)=>{"use strict";r.d(t,{$T:()=>B,$b:()=>G,AA:()=>A,Ae:()=>Y,CE:()=>W,C_:()=>L,D7:()=>P,Dk:()=>V,GN:()=>J,Hm:()=>U,IN:()=>H,Iq:()=>E,J$:()=>N,QS:()=>v,R8:()=>w,RA:()=>z,TT:()=>M,Ti:()=>R,WZ:()=>C,XD:()=>D,Xb:()=>I,YI:()=>j,ZF:()=>k,ZJ:()=>b,__:()=>S,aD:()=>T,bc:()=>m,h0:()=>O,ho:()=>q,lS:()=>x,q0:()=>Q,qE:()=>y,qJ:()=>F,vY:()=>Z});var n=r(700446),i=r(952268),o=r(529219),a=r(809525),s=r(873624),u=r(404077),c=r(216866),l=r(189772),f=r(102669),h=r(92748),d=r(584332),p=r(706658),_=r(801815),g=r(958955);const E=Object.freeze({Abort:"abort",ChromelessWeb:"chromeless_web_link",Deeplink:"deep_link",DeeplinkAndAbort:"deep_link_and_abort",DeeplinkInPlace:"deep_link_in_place",Finish:"finish",Subtask:"subtask",Task:"task",Web:"web_link",WeblinkAndAbort:"web_link_and_abort"}),m=Obj
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 680x383, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):35388
                                                                                                                                                                                                                                      Entropy (8bit):7.977060150116241
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:XLarhflOXIHA9IajKpXeXbQLYvUE4xRwR1WhZkk+6a0rH:XLaddqzipFeXbOY8hKWhZkn65H
                                                                                                                                                                                                                                      MD5:7707044EAE8E0285F6D4E7AF6B2251E1
                                                                                                                                                                                                                                      SHA1:35194302CF2489EA702955874D13A88A6F65A033
                                                                                                                                                                                                                                      SHA-256:4E9B2AAF2A7610056ADDEA4F88632A14D5D320B5647F187D337784F328FCFD62
                                                                                                                                                                                                                                      SHA-512:3448DF3FFEE7487F3FBD9D1D097CAC9616D79ED979DAD84B543E09278C757EC215696AFFBF633E180CCA3426BEC57714968D0690848054EA388FDC5003F004AD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".......................................................................................i.p..$......m.60.$.....M.X...0Hhbi.3I.'......V*....=......!L.......#!.0.M4...$........".kf.w...b..Ti..qtg.g.tc.kOY...*m4.(.0.l..{..X......> ...}v..9...... .Fi8.'.(.T*.X....\M..._.g..i...j.@Lh.JR.&..Cqi.Q...d...b....H%(..9.W....7..=<.............. .8.7...e.....b....n.G.........."c.........# |.8g@....h.`......ci.}..lY=..=.s..J,..d.i'(N.0.d.-<'.HH.x.T..........+......9..t;..v..\K.a|.._'...~.....Ud..._.L@..jN..n...J<.s...............`..Z./O..<.N....?..c.^.h..Z.$.$.'.:BpjL.l`p..........gV.=..[.L...}/7d/.._..fF...#mN'......3nx......Zy...b'.:...SN...^P..Z.......&..C..&.qa.<....>...+[6.........5..@....$!M..4.Dk.8....0.j[...@.o.j..'..7g..s.t(.<...;W...z.......C=n.h.....^.=.,N.S....Bf.F...RR.....b...L.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (833)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):834
                                                                                                                                                                                                                                      Entropy (8bit):5.051946429767299
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:K/h/0cm7QX2yDBMCJQXWRnm9kRFUnrO2kRFIuWyIVxb9:KZ0cy+BJQXFijcAjy5b9
                                                                                                                                                                                                                                      MD5:8950A7F5EAFAA43C9C302CE54E54B672
                                                                                                                                                                                                                                      SHA1:85D239EEB71D33719C3F7AD5AA29E8FDADE3D10C
                                                                                                                                                                                                                                      SHA-256:BF2474EF181EEAB3C225C8FA6A67FC4DEC33621B49FE827ED1A3EA6115F4B98F
                                                                                                                                                                                                                                      SHA-512:731B2DFF42C179750B685ED4C07BAA40FA969F8A16D08F806E4E2E385067778594BC38866FA872F319A0FDAEB64847521F30D971542BB3C6AAEA6378B82A02DD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:function t(e){const n=document.querySelector(e);if(!n)throw new Error(`[TunnelCalculator] Unable to find element with ${e}.`);return Number(n.value)}function m(){const e=t("#non_dns_udp_req_per_sec"),n=t("#avg_non_dns_udp_session_timeout"),r=t("#private_dns_req_per_sec"),s=t("#tcp_per_sec"),c=t("#dns_udp_timeout_in_sec"),_=t("#available_ports_per_host"),a=t("#cloudflared_replicas"),i=(e*n+r*c+s)/_*100,u=(e*n+r*c+s)/(_*a)*100,d=_*a/c*60,o=document.querySelector("#percent_capacity_per_replica");o&&(o.value=String(i.toFixed(2)));const p=document.querySelector("#percent_capacity_across_all_replicas");p&&(p.value=String(u.toFixed(2)));const l=document.querySelector("#max_dns_request_per_min");l&&(l.value=String(d.toFixed(2)))}document.querySelectorAll("input[data-tunnel-calculator]").forEach(e=>e.addEventListener("change",m));.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12515)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12738
                                                                                                                                                                                                                                      Entropy (8bit):5.531810029405059
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:2dH7aoO2wbwyRTbvXT3Trj7TSIHIFQMTj+WF0M5sI79gCDygSd:25O2wbwyRTbvXTTrj7TSdFQCD0M5sUgJ
                                                                                                                                                                                                                                      MD5:6CC749C3B33F721A916172C3AD02DBD2
                                                                                                                                                                                                                                      SHA1:F18B7C4703B5F72A1EBF5C39E7F0BE6791292BF8
                                                                                                                                                                                                                                      SHA-256:BE6F203A952A2D59B576AD4FCF4DCC2D794329FBA810AB36E9CA91A24F12D24A
                                                                                                                                                                                                                                      SHA-512:E62CEF105654ECAA4093E75B0BBE4CEA7658CD3E91F21520F2D75323793B32E3BCFA670781F630061A84CF2ED484E65B3C7FACFDF347B140760BB659D71ECB44
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.333c30ea.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird"],{663143:(e,t,o)=>{o.d(t,{BH:()=>I,Qj:()=>R,Wc:()=>z,sI:()=>D});var i=o(202784),n=o(882392),s=o(973186),r=o(473228),a=o.n(r),l=o(763014),c=o(90649),p=o(407307),h=o(81921),d=o(833330),u=o(440271),m=o(880166),_=o(62295),w=o(721783);const g=a().a17a75da,b=a().e7342ed4,S=a().b6a43e78,f=a().b469e406,y=a().b8505290,A=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"e1a49407"},i.createElement(n.ZP,null,e)):void 0,v=a().ae8b0564,x=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"be54ed41"},i.createElement(n.ZP,null,e)):void 0,T=a().f2adab0e,L=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"jb19eb17"},i.createElement(n.ZP,null,e)):void 0,P=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"bbfee611"},i.cr
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13195)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13280
                                                                                                                                                                                                                                      Entropy (8bit):5.378874774488418
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:guNUZbzjKoRDgo8P5MQzSwTVlDr7N0mSNeAPtyq86/Wt1E8FAo7n6vDZ:lGB9Ngo8WoTVF7N0K6W9FDn6F
                                                                                                                                                                                                                                      MD5:B36809A997CE5E5AD8B0B4F661CE60D1
                                                                                                                                                                                                                                      SHA1:FFF11CFD01B744A770DE926E13DDE8F546E565E7
                                                                                                                                                                                                                                      SHA-256:687890A8B37083FCBD85FE5FCD960A6D80378B01A5F86287F207BB7C807B5EE8
                                                                                                                                                                                                                                      SHA-512:0E07CC183EED2B6D1302E51254F6B4F204A920873DADD83581483D52BF9A2E6537EBBB0417EB04567411DAC64232653A0D046ABF2C31C4809BC72FC6603B0749
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js
                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_color-convert_index_js"],{15659:(e,n,t)=>{let r=t(51031),l={};for(let e of Object.keys(r))l[r[e]]=e;let a={rgb:{channels:3,labels:"rgb"},hsl:{channels:3,labels:"hsl"},hsv:{channels:3,labels:"hsv"},hwb:{channels:3,labels:"hwb"},cmyk:{channels:4,labels:"cmyk"},xyz:{channels:3,labels:"xyz"},lab:{channels:3,labels:"lab"},lch:{channels:3,labels:"lch"},hex:{channels:1,labels:["hex"]},keyword:{channels:1,labels:["keyword"]},ansi16:{channels:1,labels:["ansi16"]},ansi256:{channels:1,labels:["ansi256"]},hcg:{channels:3,labels:["h","c","g"]},apple:{channels:3,labels:["r16","g16","b16"]},gray:{channels:1,labels:["gray"]}};for(let n of(e.exports=a,Object.keys(a))){if(!("channels"in a[n]))throw Error("missing channels property: "+n);if(!("labels"in a[n]))throw Error("missing channel labels property: "+n);if(a[n].labels.length!==a[n].channels)throw Error("channel and label counts mismatch: "+n);let{channels:e,labels:t}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):786
                                                                                                                                                                                                                                      Entropy (8bit):3.4263607614441365
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:FQHvUqw/SnzhdtxXSkb1z1EkfkzztUcF1j+9WWoyKmdv5I10//mV6kMRCwa:4vxw/SzntBx6ztUcl+0WoyR5I1kk/wa
                                                                                                                                                                                                                                      MD5:DD003666B736BAE8B7582EAF65699A65
                                                                                                                                                                                                                                      SHA1:DD82FDFECAF051EF00751CADAEF1EA6867B23C08
                                                                                                                                                                                                                                      SHA-256:AB91E4CC7EFBAD91E26BAA0C9D6E5A6842DEB5715DA34B40219B16775D49F5A3
                                                                                                                                                                                                                                      SHA-512:7D72870251BF4ACAB250B4BF83EFFA9F38C8EA3B673A1C99D29EE2AC973D7896029C687A9BB77497F93CB47727599F8A45A97A9F2DF6E0AA9BB3C37B7F97203B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://video.twimg.com/amplify_video/1842627065851392002/aud/mp4a/0/0/128000/9M4_7k-0ngv0aNe3.mp4
                                                                                                                                                                                                                                      Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd.....'0V.'0V..S.....................................................@...................................trak...\tkhd.........'0V............................................................@..............>mdia... mdhd.........'0V..S.....U......3hdlr........soun............Twitter-vork muxer.....minf....smhd...........$dinf....dref............url ........stbl...[stsd...........Kmp4a...............................'esds...........@.......................stts............stsc............stsz................stco...........8mvex....mehd........... trex..............(............judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13007
                                                                                                                                                                                                                                      Entropy (8bit):5.343469785838424
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:jvMhR3p9cOPXIhJ4tMYo5KaQspHiEGERrh:jvMhR3p9cO+J4tMYOKYpHiEGER1
                                                                                                                                                                                                                                      MD5:7E98C393E9B06D90AB6DB6B834BB3880
                                                                                                                                                                                                                                      SHA1:1729F1B7C05C6EA629F3CC55B9E291257ECFE024
                                                                                                                                                                                                                                      SHA-256:FD2E537673417675D01DA90A061102F85FABAA12C48A80C26A4D8BDDBFAEBC75
                                                                                                                                                                                                                                      SHA-512:44B5F65BBE99979BEB3DB0595CF5F5FAB7C23D1EBD0ECAE4D144342DED4F6AD6FF53A9577543C0F57EE49F1A3904B3C4915F2CC7A5FF3B48B84B0447A87E47D2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dka575ofm4ao0.cloudfront.net/packs/0.70a4d7fdc687806594d3.css
                                                                                                                                                                                                                                      Preview:._3c5eahGieigDTmRHO-d7l3,.._2NFgh0Z6tkGorUToiId47k {. display: -webkit-box;. display: -ms-flexbox;. display: flex;. line-height: 28px;. line-height: 1.75rem;. margin-top: 4px;. margin-top: .25rem;.}..._3c5eahGieigDTmRHO-d7l3 [class^=Content__ChildWrapper]>[class^=Content],.._2NFgh0Z6tkGorUToiId47k [class^=Content__ChildWrapper]>[class^=Content] {. border-color: #bbb;. border-width: 1px;. background-color: #fff;.}..@media screen and (max-width: 768px) {. ._3c5eahGieigDTmRHO-d7l3,. ._2NFgh0Z6tkGorUToiId47k {. -webkit-box-orient: vertical;. -webkit-box-direction: normal;. -ms-flex-direction: column;. flex-direction: column;. }.}..._3c5eahGieigDTmRHO-d7l3 .status-dropdown__option>div,.._2NFgh0Z6tkGorUToiId47k .status-dropdown__option>div,.._3c5eahGieigDTmRHO-d7l3 .status-dropdown__single-value>div,.._2NFgh0Z6tkGorUToiId47k .status-dropdown__single-value>div {. display: -webkit-box;. display: -ms-flexbox;. display: flex;. -webkit-box-align: center;.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):551834
                                                                                                                                                                                                                                      Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                      MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                      SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                      SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                      SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8778
                                                                                                                                                                                                                                      Entropy (8bit):7.951956309728258
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:m2buGvIb+aA3D1gNSJaWYufTH/h3p48rRMHn3UH:movIb0hgNSJaDufTH5548dfH
                                                                                                                                                                                                                                      MD5:E9787590B1A9E620FAFDB2CF398A0091
                                                                                                                                                                                                                                      SHA1:DFE93674B29B4EF6367ABD3DDF520333878C3BA1
                                                                                                                                                                                                                                      SHA-256:F0A22C203089C9EA3919B7B1D5BB156A464EAC6A536DA5E9188A111CB765DC5D
                                                                                                                                                                                                                                      SHA-512:3CA8DE57471BDCD2D510DAE570785279F39C841D0A33540DF7491F31BD0E95A32C06EA1E8CB9B3682390E6164366B534071738FC9220F2AD44DBDE2B127730BA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@.....%....".IDATx.\.I.e.u....N{.{...jQ.B.. ....DIOzz.*.C.g.#.x..=...{.p......-Y!Y$!J...h..*T....>o.O.[.>7I.:..7..{.Z.[...^...w..d...Y..l...;..&.aV.+o........o.~.x.y..[..JZ.<...v.n.0...jQ*.u.7V;...l..|.z>.B...e.`..e.9.Y^e..iR.1F-.....RJkc.VRK...F)%.$.&....F....d}..........]...t8QU..:..W...5...'...[5{}!..%^....?@..h...0..3..!..^dySJ..I...e..B`....^.........~"..Zd...V.b.Q...P#......4#e=..di2.M...v..q..f.S5.w........i5}A..`/\...y....FUq.......|)..."..4M....`L...[D.z..`.[.V..).....z.1.b..0...|j.4c....8.B....bxu..?.R0[....._<+...X....f.l.&....U1;y......lvJ]R0...W.r.J..b.&IY..c ..A....v...J(B.h.#..:;.B...\..P.>j..YY....#.V..!..k.^.D.lO...z...O~....R.t.-Bl^M..............p..!f.om.j..0.1.~...l2.M.<C@..9...L4B..k#..].P[....-X..........6@k.3.E...G..7Z.n....2...hh`oc|rp..1.cd....T..7..........._!^...U.d....`...'..|..[d1&.S@...y.F......5....|n.....[...&5..s?.....lf..k#.Q.........,1J}...."..QL.B=I..h.. ........_.Di.....Vs.......%.....bN..n...`..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (337)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):472
                                                                                                                                                                                                                                      Entropy (8bit):5.392168613635475
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:+dWSfKDTWSfErnnWmVXIF/2ZBNXSUTLqbsFHDX:iWGKfWGErWi4FO/ZSUTLyWDX
                                                                                                                                                                                                                                      MD5:B4EAEB53FEF096DA4C354866D59628CB
                                                                                                                                                                                                                                      SHA1:BD3682B85AC34E466F3EDF580C109E38E0F26200
                                                                                                                                                                                                                                      SHA-256:313BB9CB652DC0ED77CAD74BB491665DF61E16AF36BFED0A1B3A22FFE98AF9F7
                                                                                                                                                                                                                                      SHA-512:95900CC2A5BD0A63E4636A1CAF0C4610FFC3264BCD252CE6B8DFA328536C904FC52423042195CC91A8FB2D2FCB675BC3529CD0CA596167B657430820BAD9E3B7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.DividerHandler.f6bab56a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.DividerHandler"],{436097:(e,r,t)=>{t.r(r),t.d(r,{default:()=>l});var s=t(202784),d=t(123162),i=t(316742);const l=t(539928).lC({shouldDisplayBorder:(0,i.Z)(!1),render:(0,i.Z)(s.createElement(d.Z,{withTopBorder:!1}))})}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.f6bab56a.js.map
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):462402
                                                                                                                                                                                                                                      Entropy (8bit):5.358849106002725
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:OqRYlADxBldE7qZ8NdrcQNG6JMHVc/cHf4N5O7PqsCSls:3SADxBldE7qZW/c7bqSO
                                                                                                                                                                                                                                      MD5:A64729A4F0DD7DB3CDF3DC855DF2C77A
                                                                                                                                                                                                                                      SHA1:4C40360660AC023ED61BD5D0C2C55502E45FFCF1
                                                                                                                                                                                                                                      SHA-256:BB60550070F9A5CE5D91B9CB0D34EE6777A3DCB25DE950CB185D1C2B624B2590
                                                                                                                                                                                                                                      SHA-512:7C428D737817813F291E499966753FFF6DF46168D4A851A24959D54D65A7E45E862E888CED3240708BFF5A5154FA64F6C40AEA9CF394ECC86B6ED0B03553A1CF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/** . * onetrust-banner-sdk. * v202407.2.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16651)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):33292
                                                                                                                                                                                                                                      Entropy (8bit):5.526889302429086
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:rBOXQkuhGoqlDf0qCPY/qBYcjg3y4MN1DfODqstkLKRlnIPlMtBmN:FOjuQfnCfBYeg3rDqmkLKRlnIP0i
                                                                                                                                                                                                                                      MD5:DC3E123EB0F16A39296348AAE0171646
                                                                                                                                                                                                                                      SHA1:4FC2EA89E55CE26B43DB9799652E05FED2683B60
                                                                                                                                                                                                                                      SHA-256:1464BFC1E84F4C73FCC8C6C9C831D3F18C33D933AD077891502724EF9B8666DD
                                                                                                                                                                                                                                      SHA-512:1851ACD376FFFA12E954CE15D54BE177A18A0E74151F5113F0CE1413766AB64697914D973EB087BF49BF4D22FDC9BB0F52748B8B1556F7319B287A2BFC2DBB64
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_emotion_is-prop-valid_dist_emotion-is-prop-valid_esm_js-node_modules_emo-41da55"],{15455:(e,t,r)=>{"use strict";r.d(t,{A:()=>a});var n=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|enterKeyHint|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|lab
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4296)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4519
                                                                                                                                                                                                                                      Entropy (8bit):5.210428531725134
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:O0C9PnN+kmomHCMWsvPcxH+RStRAF/MevQaswQGa03a:Sz+romprcHOSXAqevboma
                                                                                                                                                                                                                                      MD5:4E6626675F08AF32A8527BC44B646E51
                                                                                                                                                                                                                                      SHA1:329E8234A8D943CA93A9AC3BC51067AA4F586881
                                                                                                                                                                                                                                      SHA-256:F6EFD85403302D44D667894704CBCDB02FB9FA4C1657D566D10F6F676270CCE8
                                                                                                                                                                                                                                      SHA-512:0B68C1BCF6BD3345A42FBCE772FD94264FE9A98A246F625FEC16D76A5068FDE66F711744A692D33251FBCBA1AF512469948F5359405E7691E920B4E5A879DC9E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.AccountVerification~ondemand.Setting.f678067a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.AccountVerification~ondemand.Setting"],{318626:(e,t,a)=>{a.d(t,{Z:()=>y});var r=a(202784),s=a(325686),i=a(507066),l=a(882392),o=a(940080),c=a(935094),n=a(379866),d=a(411839),h=a(354484),p=a(973186);class u extends r.Component{constructor(...e){super(...e),this.labelId=(0,h.F)(),this.descriptionId=(0,h.F)(),this._handleChange=e=>{const{checked:t,onChange:a}=this.props;a&&!t&&a(e.nativeEvent.target.checked)},this._setRef=e=>{this._ref=e}}render(){const{"aria-posinset":e,"aria-setsize":t,checked:a,disabled:h,helpText:u,label:g,name:m,testID:f}=this.props,y=n.Z.generate({backgroundColor:p.default.theme.colors.transparent,color:p.default.theme.colors.primary,withFocusWithinFocusRing:!0}),C=n.Z.generate({backgroundColor:p.default.theme.colors.transparent,color:p.default.theme.colors.gray700,withFocusWithinFocusRi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2607)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2830
                                                                                                                                                                                                                                      Entropy (8bit):4.9572882031939285
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iI+N6XF+fpg5+ftfHXWvif/WifwWPfYWBf1feW9fiWhrGSG/yTI0fuS+gaE+fBSI:mWwBtlfQi9T9dXlpM0n6hwyB+8RrCWx
                                                                                                                                                                                                                                      MD5:89BE07173D1A46A0353C0BE90557F9BA
                                                                                                                                                                                                                                      SHA1:0BD856E8B4FC79E6A45C419CF50833F22A0A509A
                                                                                                                                                                                                                                      SHA-256:666D4CD78568B95C3534D8836A55AC22FDD0AA96FA03BB575BCD241B57DA7F96
                                                                                                                                                                                                                                      SHA-512:BF2416D431D438343892D204C4637188BE44C8E0E2C4443AD833734D5FF4E099B450A29281DDA88E15B8F9612464E22E6BAC85C494C802D3DA754556E082367F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu"],{220871:(l,e,a)=>{a.d(e,{Z:()=>i});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserCell_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"is_blue_verified",storageKey:null},{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id_str",storageKey:null},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},action:"THROW",path:"legacy.name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",stora
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3023)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3229
                                                                                                                                                                                                                                      Entropy (8bit):5.4592713538493856
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:O1jHuA/z2FfDHUwPn7HUi73UF1s6x6WpFiMai:KjDkDHDnzUiDUF1fkWpFiC
                                                                                                                                                                                                                                      MD5:06BFB40D0CC00B14C155C4725D7C02CF
                                                                                                                                                                                                                                      SHA1:A4B2489E9FFAAA3F74673D0285053F18A6FC8412
                                                                                                                                                                                                                                      SHA-256:289A5B775BAAA8ACDF18793B6876334FF41F31E1A4CC9B9DF81E7229E548EAFC
                                                                                                                                                                                                                                      SHA-512:45B4938EAB8CE8B1F5CA6CF8830D89AC4260B8AB4C70CC83576BC716F8AA828E76800D81FC4457D3FE9AA3D0897902CEF5F4C1CB39B1F1EAFE5754D439BB7D9E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.b879451a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{434756:(e,t,l)=>{l.d(t,{Z:()=>h});var a=l(202784),r=l(325686),o=l(411839),n=l(973186),i=l(882392),c=l(511258),s=l(106733),d=l(383710),u=l(460673),m=l(328994);const b=n.default.create((e=>({card:{paddingVertical:e.spaces.space12,paddingHorizontal:e.spaces.space20,height:"100%"},cardLayout:{display:"flex",flexDirection:"column",gap:e.spaces.space8,height:"100%"},cardMeta:{display:"flex",flexDirection:"column",gap:8},cardSubtext:{display:"flex",flexDirection:"row",justifyContent:"space-between",alignItems:"center",gap:12},withIcon:{display:"flex",flexDirection:"row",alignItems:"center",gap:e.spaces.space4},contentBackground:{backgroundColor:e.colors.cellBackground},darkModeContentBackground:{backgroundColor:e.colors.gray0}}))),h=({formattedSalary:e,id:t,isVerifiedOrg:l,isViewerFollowsUse
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (19995)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20219
                                                                                                                                                                                                                                      Entropy (8bit):5.2713066952040855
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Bcb/iFdR0CAN798lqFI4xw4UMYDrxYcAXAkaVWsVx82N07UDu9d/O2aUda6+1h+m:miFdR09N798lqFI4hUMYDrgXURVx8T7E
                                                                                                                                                                                                                                      MD5:C64CDB35C3B390D81982B87372B0C42A
                                                                                                                                                                                                                                      SHA1:DC05C8F37210FE51597B9E73F49768CF7FB665D6
                                                                                                                                                                                                                                      SHA-256:915A096CDED38D7D83145EC3D767BF0268DCB33DE5B1C56AE1BF6D6C689A68C6
                                                                                                                                                                                                                                      SHA-512:74B4A700EF880BC6AC9B495788D889E44347A7CDEB4E00745EED34F78A7AE0517ADA55D137F490C526CD86DC249C0C48F0EABF49EEEA6ED29652B005DDB6FDBB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle."],{828712:(e,n,r)=>{r.d(n,{B:()=>Q});var d=r(202784),t=r(325686),l=r(854044),a=r(945962),o=r(973186),u=r(16587),i=r(348501),s=r(107267),c=r(656499),b=r(134615),h=r(745313),p=r(423586);function m(){const e=(0,s.useLocation)(),{featureSwitches:n,loggedInUserId:r,userClaims:t}=(0,i.QZ)(),l=n.isTrue("responsive_web_twitter_blue_upsell_right_column"),a=n.isTrue("responsive_web_twitter_blue_upsell_posts"),o=n.isTrue("subscriptions_sign_up_enabled"),u=h.cX.some((e=>t.hasSubscription(e))),c="/home"===e.pathname,{statusId:m}=b.ZP.parsePermalinkPath(e.pathname)||{},w=a&&m;if(!l||!o||!r||u||!c&&!w)return null;const D=w?p.w.post:p.w.home;return d.createElement(A,{statusId:m,type:D})}const A=(0,c.Z)({loader:()=>r.e("loader.GetVerifiedSidebar").then(r.bind(r,678928))});var w=r(648964)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):71365
                                                                                                                                                                                                                                      Entropy (8bit):5.434388742232653
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:DlZAbLK//S5aumwWYAsmXYzlMxbOL150NBbCZVp:DLa5VmOOWH
                                                                                                                                                                                                                                      MD5:8C56DEA6998A620D92EE3EC1B029F36E
                                                                                                                                                                                                                                      SHA1:73CD99B5893E5FD1DAF2256BF75EB37E115EC88E
                                                                                                                                                                                                                                      SHA-256:CBE571FA451678B6BC298265E050B2C77C73D3C70DF042F801C9FAFDC4B351BF
                                                                                                                                                                                                                                      SHA-512:08D463FE4356C2DC5AC10BF2349188E740639E132BE69814CF52CB83493E9DFF53F06D0181C4FD733F45F891BF71D936B9E5BEC29F81F0653919AC6B5EDA2C64
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun"],{907187:(t,e,i)=>{i.d(e,{Z:()=>De});i(334115),i(200634),i(320796),i(449228),i(438695),i(827233),i(374083),i(418145),i(315735),i(543450),i(743108),i(332501),i(24895),i(499120),i(865584),i(326936),i(271245),i(414586),i(458143),i(43105),i(334769),i(358188),i(73439),i(477950),i(888233),i(428673),i(201939),i(906886),i(154226);var n,r,a,o,s=i(580753),c=i(981665),u=i(256666),l=i(22699),d=i.n(l);function h(t,e){var i;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(i=function(t,e){if(!t)return;if("string"==typeof t)return f(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))re
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8065)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8213
                                                                                                                                                                                                                                      Entropy (8bit):5.549314745085906
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:YUAP8DVnPHIZC4bBH6rpIO4sevjiEXX+prd+24/2TG:YUXnPoA4bZ6rR4Rvj3XX+prd+2U2TG
                                                                                                                                                                                                                                      MD5:8265BBC26EFFC0B753749A686265027A
                                                                                                                                                                                                                                      SHA1:ED72F13F2F06521AAD60C347AB81068387C6C7D7
                                                                                                                                                                                                                                      SHA-256:8E33D7DCF042FD303C8A19ED304703889527F17D336D42A4AC70FFCA0411B3EC
                                                                                                                                                                                                                                      SHA-512:423D194B546A597D14B9FA1EF389152AEA4A845ADEFED37210F85059CD54513AA49EEBF5010EBF5A9E28F3B5CF2FE1A5C1BBE4C49184E3258E03B4FB16DCB6A4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loaders.video.VideoPlayerDefaultUI","icons/IconHistory-js","icons/IconIncoming-js","icons/IconPeriscope-js","icons/IconPlayCircle-js"],{964980:(e,t,a)=>{a.d(t,{Z:()=>p});var r=a(202784),l=a(325686),n=a(473228),i=a.n(n),o=a(229496),s=a(973186);const c=i().f2d4e6f2;class p extends r.PureComponent{constructor(...e){super(...e),this._createWatchAgainHandler=e=>t=>{const{onScribeEvent:a,playerApi:r}=this.props;t.stopPropagation(),a&&a({namespace:{element:e,action:"click"}}),r&&r.replay()},this._handleOnPress=this._createWatchAgainHandler("watch_again_button"),this._handleOnClick=this._createWatchAgainHandler("watch_again_overlay")}render(){const{playerState:e}=this.props;return e&&e.tracksFinished?r.createElement(l.Z,{onClick:this._handleOnClick,style:d.overlay},r.createElement(o.ZP,{"aria-label":c,onPress:this._handleOnPress,type:"onMediaDominantColorFilled"},c)):null}}const d=s.def
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (984)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):985
                                                                                                                                                                                                                                      Entropy (8bit):5.066968925526194
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:lb8RWAFyW07IPtnsvuj4+5bjc5Ja45OoefCbv:qwgI8ts4Tj0PY5fO
                                                                                                                                                                                                                                      MD5:588A19F2C7F6A6DF1EFCC790DD9C0635
                                                                                                                                                                                                                                      SHA1:61926FC3EEE68C152CDA94A975ECD8748679B406
                                                                                                                                                                                                                                      SHA-256:3399F8EB083BD4C8BD0F1EE7E1B4E4642F119F7EDFC7E5CA09A7FF7FA4873A70
                                                                                                                                                                                                                                      SHA-512:7937FA5CD1C72FEC28580F5CE54D4A6621158F6C5DFE1060418E7C8CEF6509663AB38B8B7F573D3A0254381C138CBF45274B71467CE61587D68AA65F4108614C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/preload-helper.CLcXU_4U.js
                                                                                                                                                                                                                                      Preview:const h="modulepreload",p=function(c){return"/"+c},a={},v=function(u,s,E){let i=Promise.resolve();if(s&&s.length>0){document.getElementsByTagName("link");const r=document.querySelector("meta[property=csp-nonce]"),e=r?.nonce||r?.getAttribute("nonce");i=Promise.allSettled(s.map(t=>{if(t=p(t),t in a)return;a[t]=!0;const o=t.endsWith(".css"),d=o?'[rel="stylesheet"]':"";if(document.querySelector(`link[href="${t}"]${d}`))return;const n=document.createElement("link");if(n.rel=o?"stylesheet":h,o||(n.as="script"),n.crossOrigin="",n.href=t,e&&n.setAttribute("nonce",e),document.head.appendChild(n),o)return new Promise((f,m)=>{n.addEventListener("load",f),n.addEventListener("error",()=>m(new Error(`Unable to preload CSS for ${t}`)))})}))}function l(r){const e=new Event("vite:preloadError",{cancelable:!0});if(e.payload=r,window.dispatchEvent(e),!e.defaultPrevented)throw r}return i.then(r=>{for(const e of r||[])e.status==="rejected"&&l(e.reason);return u().catch(l)})};export{v as _};.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):49003
                                                                                                                                                                                                                                      Entropy (8bit):7.7361654028178375
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:S048TpOYEm1UmwwUFINHCesc/5hohq9lUL4CQCJcCd+vCjDcxjYP1cycwR:SL8dOYEmzLYSCesc/UKlULGCJFuU/
                                                                                                                                                                                                                                      MD5:766954DAC9EEB06EE25B4EDBB595C50A
                                                                                                                                                                                                                                      SHA1:DFC76E065641CFEA64683D944A63F5BE43583E98
                                                                                                                                                                                                                                      SHA-256:9E7DAA074A35D47395B2E5774ACC3930299CF10B4018E62D8D26CFDBC4B64A46
                                                                                                                                                                                                                                      SHA-512:20B03607975992050BF35A36F1B368EC0FC474189AA5FBD1C2CEFE755E0EE59E87B6EF77BC17CECC97DD78EEABD36B0C45D5CF305E1A2E14FC73CCD9503BCB61
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:....stypmsdh....msdhmsix....moof....mfhd...........|traf....tfhd...*..........(.........tfdt...........Htrun...............V...U...U...V...U...U...V...U...U...V...U...U...V...U...U...V...U...U...V...U...U...V...U...U...V...U...U...V...U...U...V...U...U...V...U...U.......................]...4...4...G...S...6...4...c...s...d...g...N...7...<...F...F.......|.......y...?...<...3...4...>.......5...W...p.......:...@...G...L...P...L...>...8...@...]...A...=...D...=...|...h...a...E...?...>...c.......k...a...F...=...?...K...D...Q...O...Q...h...}...M...V...H...V...M...E...P...T...[...E...N...X...Y.......k...[...I...L...5...:.......J...S...D...K...f...l...\...J...T...K...I.......Q...L...A....mdat!.E..P.F...ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ].............................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4284)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4507
                                                                                                                                                                                                                                      Entropy (8bit):5.166067755275541
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mVRsXCQpZjn47VTO40Ki9G7X30CBogB9LCp4:URsRpZjn47MKi9G7n0CBogB9k4
                                                                                                                                                                                                                                      MD5:10CBBF9A89D534246E1E1ABF9DF14864
                                                                                                                                                                                                                                      SHA1:7865730C3BE2A6E2360634EAB406F3EE03431A66
                                                                                                                                                                                                                                      SHA-256:3542CD078BC9DE219D7166CC34F8F9B82398D97D97023FA949E161C7E4F47E2C
                                                                                                                                                                                                                                      SHA-512:B4763A9FB672A74D41431541F12718CFFDA4E2B176172DE68122F3CA024F3E84985E5B27506B0249D6FEE356FB17161CB72EBC376592161CD5A5D111FC4611CC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi.c2ff71da.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi"],{176372:(e,t,s)=>{s.d(t,{Z:()=>_});var o=s(807896),i=s(202784),r=s(325686),n=s(401477),h=s(16587),d=s(348501),l=s(528377),c=s(75202),a=s(527745);class _ extends i.Component{constructor(e,t){super(e,t),this._unmounted=!1,this._handleResize=()=>{const{viewport:e}=this.state;e&&e instanceof a.Z&&e.notifyRectChanged()},this._handleViewRef=e=>{const{onViewportSet:t}=this.props;e&&this._lastRef!==e&&window.requestAnimationFrame((()=>{if(!this._unmounted){n.Z.unobserveAll(this._lastRef),this._lastRef=e,n.Z.observe(e,this._handleResize);const s=this._getViewport(e);this.setState({viewport:s}),t&&t(s)}}))},this._getDataSet=(0,h.Z)(((e={})=>({...e,viewportview:"true"}))),this.state={viewport:void 0}}render(){const{children:e,dataSet:t,onViewportSet:s,...n}=this.props,{viewport:h
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (42823)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):42952
                                                                                                                                                                                                                                      Entropy (8bit):5.516076028969948
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:vzLP3OBQaQmm9lVeCsHX5bqiFSGF84RZR4hOEG/DUA9tfhAqpdTduXsMkMDrfYDf:X+BlWDVJmpbqx4R8h6/DlfzPMkMcdYOx
                                                                                                                                                                                                                                      MD5:B9ABAC373E16D5D087DDBD125248CDED
                                                                                                                                                                                                                                      SHA1:B302C641C37218D40F635C5C777130258C92E50A
                                                                                                                                                                                                                                      SHA-256:33E1B3C2E73CD368096AF8937A99BDF40F9513AC13AD575BFDB12BCFCACD775F
                                                                                                                                                                                                                                      SHA-512:7D000711BA27A3387E06A32736848CCBED13FA63912CAF07535362279CC2BD813991B621FCB42F4E50392CD102A8888997D3FC9F02BF81DE30DD4CC305C40F55
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SideNav","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{604361:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),l=r(325686),n=r(854044),o=r(973186),i=r(257668),s=r(152577),c=r(473228),d=r.n(c),m=r(447636),u=r(229496),h=r(611731),p=r(882392);const g=({disabled:e,icon:t,isExpanded:r,label:l,link:n,onPress:o,testID:i})=>a.createElement(u.ZP,{"aria-label":l,disabled:e,hoverLabel:{label:l},icon:r?void 0:t,link:n,onPress:o,size:"xLarge",testID:i,type:"brandFilled"},r?a.createElement(h.Z,{animateMount:!0,duration:"long",show:!0,type:"fade"},a.createElement(p.ZP,null,l)):null);var f=r(460673);const y=d().ee69d769({verb:""});class w extends a.Component{constructor(...e){super(...e),this._handlePress=e=>{const{analytics:t}=this.props;t.scri
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10447)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10541
                                                                                                                                                                                                                                      Entropy (8bit):5.142703042351741
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:MLjSnjsjOjojOO3JHMtJomUUGZVo3xE+KmLs1HPzMYI9Tiiqn0y3+UYymwDLNpWU:MLejsjOjojOyJstJomUUGZVo3xE+KmLK
                                                                                                                                                                                                                                      MD5:DF07A1B760A955A9549078FD16F19934
                                                                                                                                                                                                                                      SHA1:FF64F8BAE2C22502111201422AFB4F64AAC7EBAA
                                                                                                                                                                                                                                      SHA-256:3CB902578DBCC1D6A3B67AECD7EE7F6DD086A3093655A292F78A8E3C6974212E
                                                                                                                                                                                                                                      SHA-512:112600808CF97132DB023097B068AFB0B49F7019B4333EC71F7FDB4070D69F6027541EB9437E3091C2910D47DEA3A4BE4A9ABA67DCBCE3D738897E6871592F21
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_sticky-scroll-into-view_ts"],{40622:(t,e,n)=>{n.d(e,{Sz:()=>f,Z:()=>d,kn:()=>u});var i=n(23149),o=n(97797);let l="ontransitionend"in window;function s(t){return"height"===getComputedStyle(t).transitionProperty}function r(t,e){t.style.transition="none",e(),t.offsetHeight,t.style.transition=""}var a=n(95493);function c(t,e){if(t.classList.toggle("open",e),t.classList.toggle("Details--on",e),e){let e=t.querySelector(".js-details-initial-focus");e&&setTimeout(()=>{e.focus()},0)}for(let n of[...t.querySelectorAll(".js-details-target")].filter(e=>e.closest(".js-details-container")===t))n.setAttribute("aria-expanded",e.toString()),n.hasAttribute("data-aria-label-open")&&n.hasAttribute("data-aria-label-closed")&&n.setAttribute("aria-label",e?n.getAttribute("data-aria-label-open"):n.getAttribute("data-aria-label-closed"))}function u(t,e){let n=t.getAttribute("data-details-container")||".js-detai
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21837)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):28487
                                                                                                                                                                                                                                      Entropy (8bit):5.362895113366246
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:tZHBaANv7ZNx2LqeGyz/oiyf4rVAUSx0bvsr3eubhOfV0vW1VH/x7H4:tZhaANvVNx2LqeGyzUtW1fY
                                                                                                                                                                                                                                      MD5:89CF88E7AD28A5929004F6C54EB5A198
                                                                                                                                                                                                                                      SHA1:62ACD02DBA8E5DE23260D657CC571EAE41719EEE
                                                                                                                                                                                                                                      SHA-256:606697D1FF987930A9E614ADB599989940907154246563F89813C61BD3EBFC98
                                                                                                                                                                                                                                      SHA-512:9445CA6C024A1D4232C36AA7651C52CF75EC555990DC7F33D7BE0DFED227EC05B6A4905D611E34A116605FDAF8E4DA3802BF1C8D878D32BD474757C710FCB382
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dka575ofm4ao0.cloudfront.net/packs/globals-8e6e6442e772d9de9f72.chunk.js
                                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[157],{1317:function(e,t){!function(){var t,n={days:["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],shortDays:["Sun","Mon","Tue","Wed","Thu","Fri","Sat"],months:["January","February","March","April","May","June","July","August","September","October","November","December"],shortMonths:["Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],AM:"AM",PM:"PM",am:"am",pm:"pm",formats:{D:"%m/%d/%y",F:"%Y-%m-%d",R:"%H:%M",T:"%H:%M:%S",X:"%T",c:"%a %b %d %X %Y",r:"%I:%M:%S %p",v:"%e-%b-%Y",x:"%D"}},i=new function e(t,i,r){var s,a=t||n,o=i||0,l=r||!1,c=0;var u=function(e,t){var n;if(t)n=t.getTime(),l&&(t=new Date(t.getTime()+p(t)+o));else{var i=Date.now();i>c?(c=i,s=new Date(c),n=c,l&&(s=new Date(c+p(s)+o))):n=c,t=s}return function e(t,n,i,r){for(var s="",a=null,c=!1,u=t.length,d=!1,p=0;p<u;p++){var g=t.charCodeAt(p);if(!0!==c)37!==g?s+=t[p]:c=!0;else{if(45===g){a="";continue}if(95===g){a=" ";continue}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2511)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2734
                                                                                                                                                                                                                                      Entropy (8bit):5.356798005231704
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIK3ywOqfuufuPsfuNfgfBfzCaFPe4icqTj6dqDqT79aLomrUlFfuSjFhXIarHnu:Omq3SseIZ/G4YTjErHpmrUPNxIa7nYPx
                                                                                                                                                                                                                                      MD5:16DE0DB0E1A56BE5721C756D08476AC3
                                                                                                                                                                                                                                      SHA1:0E22F90ED3454B242284D7BE2D6F0AF7C1BD5E81
                                                                                                                                                                                                                                      SHA-256:7CB2EFA03CD5F35E9644A4C3CDD55443D62EBF6CB5B7C5D462EA306F3511A50A
                                                                                                                                                                                                                                      SHA-512:8F4CB9D7E620E3412730EB9FE5ACAD7941187BC626A48BA4C9372AB30EF9457DE27E15BB3C251FE384A7534FB1A5504A566770C787A917B168D606F01AC8C67A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli"],{928092:(e,n,a)=>{a.d(n,{Z:()=>C});var t={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunitiesSpotlight_community",selections:[{args:null,kind:"FragmentSpread",name:"CommunityFacePile_community"},{args:null,kind:"FragmentSpread",name:"CommunityMemberCount_community"},{args:null,kind:"FragmentSpread",name:"CommunityThumbnailImage_community"},{alias:null,args:null,kind:"ScalarField",name:"description",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"rest_id",storageKey:null}],type:"Community",abstractKey:null,hash:"34c0c514b034d1f809d48bbf5b8f1381"};const i=t;var m=a(202784),l=a(325686),s=(a(585488),a(277660)),r=a.n(s),o=a(973186),u=a(473228),c=a.n(u),d=a(762694),g=a(81
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):416894
                                                                                                                                                                                                                                      Entropy (8bit):5.433461812446363
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:/mqJxu3zR7e97CqVyWGBuS/QijFaC6IGf6G5BTkJC9JVCfmN:/mqJx2+7HGBuSoEPG7Z2mN
                                                                                                                                                                                                                                      MD5:4F90478EDA5BBD16FA3D8A5BFB702961
                                                                                                                                                                                                                                      SHA1:2E666DDD5F0602A8D12DFD2A6EC7EE536393204E
                                                                                                                                                                                                                                      SHA-256:C68B2BCDFD1EE83D93A87FC9B62E875D64CFCB51AF4DBA210A29AE10EEE76C07
                                                                                                                                                                                                                                      SHA-512:73DE8BFC95BAC2691684D4DABDEC0762E7548C548290836EC7D8C4E654B4EE7DD4BA8AD6C5B4451E6B80F237F58C875C2033FD3DB51AA251D499E2850EA85160
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loaders.video.PlayerHls1.5.f7d86eea.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loaders.video.PlayerHls1.5"],{788490:(t,e,r)=>{"use strict";r.r(e),r.d(e,{default:()=>n});var i=r(82761);const n=r.n(i)()},82761:t=>{!function e(r){t.exports=function(){"use strict";function t(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,i)}return r}function i(e){for(var r=1;r<arguments.length;r++){var i=null!=arguments[r]?arguments[r]:{};r%2?t(Object(i),!0).forEach((function(t){l(e,t,i[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):t(Object(i)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(i,t))}))}return e}function n(t,e){if("object"!=typeof t||!t)return t;var r=t[Symbol.toPrimitive];if(void 0!==r){var i=r.call(t,e||"default");if("object"!=typeof i)re
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (657)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):658
                                                                                                                                                                                                                                      Entropy (8bit):4.943999258289926
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:lkUrZ5K0LpqiJFyyDdvCL6j4I+NyFbyDdq4ueFhEfiNFUlCQozWco0ad34tylWYo:lLx9JF1vCLfoFgq4ueF2aNFUlCHk08oz
                                                                                                                                                                                                                                      MD5:3A195827DD98EB51E27CF5ACCD7CE6A9
                                                                                                                                                                                                                                      SHA1:D0E1878ECF13CFC79320BB5D0D4803D25AAC6E82
                                                                                                                                                                                                                                      SHA-256:491701969B9B8D6E0DF1B21E7AB2F13796E4B195A6C15F1471CF6384FF4B2146
                                                                                                                                                                                                                                      SHA-512:FEB47D209AD27C21BC909C0939766A4169F7FF25BB3B630DF568EA2C9E878DCBCB3B2E69A6379720E9B163B273D97C9D0207B2B5202E2C5CD84AA20AD9F2BB73
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:import{S as r}from"./TableOfContents.astro_astro_type_script_index_0_lang.js";class c extends r{set current(e){super.current=e;const t=this.querySelector(".display-current");t&&(t.textContent=e.textContent)}constructor(){super();const e=this.querySelector("details");if(!e)return;const t=()=>{e.open=!1};e.querySelectorAll("a").forEach(s=>{s.addEventListener("click",t)}),window.addEventListener("click",s=>{e.contains(s.target)||t()}),window.addEventListener("keydown",s=>{if(s.key==="Escape"&&e.open){const o=e.contains(document.activeElement);if(t(),o){const n=e.querySelector("summary");n&&n.focus()}}})}}customElements.define("mobile-starlight-toc",c);.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (39287)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):77302
                                                                                                                                                                                                                                      Entropy (8bit):5.018073724692705
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:pypwJDn1NF2m8MXh3H5rWtO/C7lLlafnhr5t6XPrCnbmWyB7A3LsJXqOvW3qEApP:XJDPLaMjgwPc9oo
                                                                                                                                                                                                                                      MD5:BC119E97D7BBAC343F62984DC8D4DCFB
                                                                                                                                                                                                                                      SHA1:B7FE0A56CE370E54BAD0AAE6D96BF52CC192A03C
                                                                                                                                                                                                                                      SHA-256:09620D3F9286D39A8EEE8F036655E3555FAB6C6B6EA0ABD84A466AFF8AE3814F
                                                                                                                                                                                                                                      SHA-512:858E043FCF7611A217E05AE5A181C4ADDFA23F21A298036B48430FBAA153A7248777408C1238742E7F6C53CD6BB4A1D6B6F60344048FA3714DF464CE44B902E6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js"],{7332:(e,t,s)=>{s.d(t,{H5:()=>PageRenderer,Uz:()=>D,YR:()=>O,dK:()=>o,gM:()=>q,session:()=>M}),function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;let e=HTMLElement;window.HTMLElement=({HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}).HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}(),function(e){"function"!=typeof e.requestSubmit&&(e.requestSubmit=function(e){var s;e?((s=e)instanceof HTMLElement||t(TypeError,"parameter 1 is not of type 'HTMLElement'"),"submit"==s.type||t(TypeError,"The specified element is not a submit button"),s.form==this||t(DOMException,"The specified element is not owned by this form element","NotFoundError"),e.click()):((e=document.createElement("input"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13612)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13754
                                                                                                                                                                                                                                      Entropy (8bit):5.31327055775385
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:DFRcHHvqqTbnKqjEufn6nq6OSuOts24Lo2z0MtwANZZo:DFRTsbnKqoukqxAANZG
                                                                                                                                                                                                                                      MD5:C6F6C204E92A65E0815CA18B2A9F147E
                                                                                                                                                                                                                                      SHA1:C76D6EBF4EE3FA8E1A5611D48580CA7944E89BC5
                                                                                                                                                                                                                                      SHA-256:C0AF7239BCD2734BB0A5DFAB20A5CDAC1C201A7ACCC32CC904993FC79C0CC3AE
                                                                                                                                                                                                                                      SHA-512:BD7D077CDCB1B535D286647BEC3520DECBEF6222806A667954EEA98EF92707652916DB11907B27E4A7706D52A956397B7245918D42EEBF42DE4BBAC5080E4C0D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hotkey_dist_index_js-no-d67c7f-bd7d077cdcb1.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hotkey_dist_index_js-no-d67c7f"],{39595:(e,t,n)=>{let r;n.d(t,{CF:()=>g,p_:()=>C,FB:()=>u,Se:()=>T,aC:()=>v,zV:()=>k});let o=new WeakSet,i=new WeakMap;function l(e=document){if(i.has(e))return i.get(e);let t=!1,n=new MutationObserver(e=>{for(let t of e)if("attributes"===t.type&&t.target instanceof Element)d(t.target);else if("childList"===t.type&&t.addedNodes.length)for(let e of t.addedNodes)e instanceof Element&&a(e)});n.observe(e,{childList:!0,subtree:!0,attributeFilter:["data-action"]});let r={get closed(){return t},unsubscribe(){t=!0,i.delete(e),n.disconnect()}};return i.set(e,r),r}function a(e){for(let t of e.querySelectorAll("[data-action]"))d(t);e instanceof Element&&e.hasAttribute("data-action")&&d(e)}function s(e){let t=e.currentTarget;for(let n of c(t))if(e.type===n.type){let r=t.closest(n.tag);o.has(r)&&"function"==typeof r[n.method
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8003)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8145
                                                                                                                                                                                                                                      Entropy (8bit):5.407880400588246
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:v+hjwcv1rMBXxmyu0K2jDVbe0k1/LNT047pI97KsI:v01MBxmWj+tC1I
                                                                                                                                                                                                                                      MD5:F2898D5A9131AC5594A2874CCD16BA38
                                                                                                                                                                                                                                      SHA1:C0669782A6715EC580270B08CC2D592A7037E275
                                                                                                                                                                                                                                      SHA-256:0A6622B3F3BC82276271696C23790105BCDA92F3AC9F86A2EA31AA373B2CD11B
                                                                                                                                                                                                                                      SHA-512:15D543EAF9E01CC0A771E12075763789D7071E9D52CB78C3CE60D95FD55692F80D2D11AC7CC130C314285DD1F00C8F8E641B8839270EE1B390117D50706441A8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/ui_packages_analytics-provider_analytics-provider_ts-ui_packages_aria-live_aria-live_ts-ui_pa-17c1b5-15d543eaf9e0.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_analytics-provider_analytics-provider_ts-ui_packages_aria-live_aria-live_ts-ui_pa-17c1b5"],{21605:(e,t,n)=>{n.d(t,{y:()=>i});var a=n(74848),r=n(96540),s=n(31481);function i({children:e,appName:t,category:n,metadata:i}){let o=(0,r.useMemo)(()=>({appName:t,category:n,metadata:i}),[t,n,i]);return(0,a.jsx)(s.I.Provider,{value:o,children:e})}try{i.displayName||(i.displayName="AnalyticsProvider")}catch{}},31481:(e,t,n)=>{n.d(t,{I:()=>a});let a=(0,n(96540).createContext)(null)},7572:(e,t,n)=>{n.d(t,{C:()=>i,i:()=>o});var a=n(97156),r=n(97564),s=n(46493);function i(e,t){(0,r.G7)("arianotify_comprehensive_migration")?o(c(e),{...t,element:t?.element??e}):(0,r.G7)("primer_live_region_element")&&t?.element===void 0?(0,s.Cj)(e,{politeness:t?.assertive?"assertive":"polite"}):o(c(e),t)}function o(e,t){let{assertive:n,element:i}=t??{};(0,r.G7)("arianotify_comprehensive_migration")&&"ariaNotify"in Element.prototype?(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3329)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3525
                                                                                                                                                                                                                                      Entropy (8bit):5.301978155851488
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:OiPc3v8URbmWBssr67CZD3vbb97tDWanaz:1Pc0kmLsr6mpzbriaA
                                                                                                                                                                                                                                      MD5:0209F1939DD577C28F8E71D2BF41BD17
                                                                                                                                                                                                                                      SHA1:D97F9A93533907A24060A180BC88A5BB4B330214
                                                                                                                                                                                                                                      SHA-256:CDFAA5EE36F3D8C0B309C0615F6E3D473A6E5F9611DD0193A3DCD34F5F6BE56D
                                                                                                                                                                                                                                      SHA-512:8CB3C13F48C21B5AC5598704EE6959F6CFBE03C13B742022FFCFA6F45762ABFCCCB203781B3914B1DCC3CA849412FC3A529EA757ADCB2245CDDEE000FBBFDD34
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule.d6118eca.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule"],{384361:(e,t,s)=>{s.d(t,{Z:()=>P});s(136728);var i=s(202784),n=s(963752),a=s(669263),o=s(229496),r=s(473228),l=s.n(r),p=s(700446),c=s(957604),_=s(855258),d=s(987053),u=s(76687),h=s(348501),b=s(240611),m=s(378956),w=s(185114);const g=l().ib65b1c6,f=l().f55cebb8,S=l().dcc304d6,y=l().g61ed8a4,I={clientId:w.fp,scope:"name email",usePopup:!0};class v extends i.PureComponent{constructor(...e){super(...e),this.state={isScriptLoaded:!1},this._is3rdPartyIntegrationDisabled=(0,c.L)("responsive_web_3rd_party_category_sign_in_with_apple",this.context.featureSwitches),this._isSSORedirectEnabled=this.context.featureSwitches.isTrue("responsive_web_sso_redirect_enabled")||this.context.featureSwitches.isTrue("responsive_web_repeat_profile_visits_notifications_device_follow_only_version_enabled")||this.context.fe
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):50100
                                                                                                                                                                                                                                      Entropy (8bit):4.836032799696237
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:c8Yb5cWV9B2dfZpONIzprcobMhscqtIRkseV9hxQN3BxOOienu3jQhriKf3/7hFq:fWV9B2dfZpO4pSeV9hGN3BxOgxA
                                                                                                                                                                                                                                      MD5:DDA4611C92E86740CC9EA1301C6EA9F7
                                                                                                                                                                                                                                      SHA1:1D20BB0250A31E8F62CD738A41881D0155FF9726
                                                                                                                                                                                                                                      SHA-256:16299E8062CD02BB5746969F27F13765FF6AB6108A88FE69925007B65134E0C0
                                                                                                                                                                                                                                      SHA-512:3E154969B9F981782A137ADE0196ADBDC3919C451A134F632B4F748FAABD3136E76013775F56BF3ACCE47E40B389A209BA3B9AE7C3B554F4619E861C128D1DE9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/light-3e154969b9f9.css
                                                                                                                                                                                                                                      Preview:[data-color-mode="light"][data-light-theme="light"],.[data-color-mode="light"][data-light-theme="light"] ::backdrop,.[data-color-mode="auto"][data-light-theme="light"],.[data-color-mode="auto"][data-light-theme="light"] ::backdrop {. --topicTag-borderColor: #ffffff00;. --highlight-neutral-bgColor: #fff8c5;. --page-header-bgColor: #f6f8fa;. --diffBlob-addition-fgColor-text: #1f2328;. --diffBlob-addition-fgColor-num: #1f2328;. --diffBlob-addition-bgColor-num: #d1f8d9;. --diffBlob-addition-bgColor-line: #dafbe1;. --diffBlob-addition-bgColor-word: #aceebb;. --diffBlob-deletion-fgColor-text: #1f2328;. --diffBlob-deletion-fgColor-num: #1f2328;. --diffBlob-deletion-bgColor-num: #ffcecb;. --diffBlob-deletion-bgColor-line: #ffebe9;. --diffBlob-deletion-bgColor-word: #ff818266;. --diffBlob-hunk-bgColor-num: #54aeff66;. --diffBlob-expander-iconColor: #59636e;. --codeMirror-fgColor: #1f2328;. --codeMirror-bgColor: #ffffff;. --codeMirror-gutters-bgColor: #ffffff;. --codeMirror-gu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8523
                                                                                                                                                                                                                                      Entropy (8bit):4.958560902125245
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:aeAanT1h375UaEmWWunHlmqEPHonHnqn3OH3aml6e5:ZrnT1hQOPmH43OH3aml6e5
                                                                                                                                                                                                                                      MD5:095A01E2F3BAC9B2B48BB28AD38A4A8D
                                                                                                                                                                                                                                      SHA1:91855599AF787299CECE3999ADAA4E440DFF84DC
                                                                                                                                                                                                                                      SHA-256:555BD75CF2FAD0DCFCBB3578D074A907D437F0832629F3D6F83C9CC4AE8B4EAA
                                                                                                                                                                                                                                      SHA-512:4CF0D59AB51A237735819FE02C3B39528990B6717C4D555DAD7053A842AC428AAD3166E66699E3277CD4D4D3A3E779B4896EF42B1C26934E0349B706D3C077C1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/primer-primitives-4cf0d59ab51a.css
                                                                                                                                                                                                                                      Preview:/* CSS Layer definitions */.@layer primer-css-base, primer-react, recipes;..:root {. --base-size-2: 0.125rem;. --base-size-4: 0.25rem;. --base-size-6: 0.375rem;. --base-size-8: 0.5rem;. --base-size-12: 0.75rem;. --base-size-16: 1rem;. --base-size-20: 1.25rem;. --base-size-24: 1.5rem;. --base-size-28: 1.75rem;. --base-size-32: 2rem;. --base-size-36: 2.25rem;. --base-size-40: 2.5rem;. --base-size-44: 2.75rem;. --base-size-48: 3rem;. --base-size-64: 4rem;. --base-size-80: 5rem;. --base-size-96: 6rem;. --base-size-112: 7rem;. --base-size-128: 8rem;.}..:root {. --base-text-weight-light: 300;. --base-text-weight-normal: 400;. --base-text-weight-medium: 500;. --base-text-weight-semibold: 600;.}..:root {. --boxShadow-thin: inset 0 0 0 max(1px, 0.0625rem);. --boxShadow-thick: inset 0 0 0 max(2px, 0.125rem);. --boxShadow-thicker: inset 0 0 0 max(4px, 0.25rem);. --borderWidth-thin: max(1px, 0.0625rem);. --borderWidth-thick: max(2px, 0.125rem);. --borderWidth-thicker:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16853)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16995
                                                                                                                                                                                                                                      Entropy (8bit):5.203013756938262
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Aqqtjy0AxATbsjj0BQt8BwfJ4OtJxgVKBr1n5:AzWFnt8BwfJ4qxg45
                                                                                                                                                                                                                                      MD5:6D0190B1025C7E9E086D6F5C11885986
                                                                                                                                                                                                                                      SHA1:A28DDB8D44802567C12FB62877F4BA5D1DCF7E20
                                                                                                                                                                                                                                      SHA-256:395734038E039E2749FD0B9BED53F15DEBC1D391AEBDAA05A3CBFD96E3A42157
                                                                                                                                                                                                                                      SHA-512:634DE60BACFAB016D7CB9FFE97DF6B5B7533845D696ADAB4AFD9ED684466E0B0D604A44B259C4569713FFD06E8F5D6A7D066162193B581E196D66E88C1B92BC5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_githu-bb80ec"],{23683:(e,t,s)=>{t.nr=void 0,s(76091),s(70955),s(92112),s(60020),s(45744),s(20777),s(42189),s(16174),s(40691),s(67365);var n=s(32514);t.nr=n,s(63969),s(76369),s(29572),s(45710),s(181),s(13735),s(10777),s(41464),s(2224),s(66787),s(46788),s(85571),s(62701),s(68861),s(4951)},62701:(e,t,s)=>{var n=s(76091),r=s(70955),i=s(63969);e.exports=function(){return n()||r()||i()}},76091:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/Android/i.test(e)}},70955:e=>{e.exports=function(e){return e=e||window.navigator.userAgent,/CrOS/i.test(e)}},92112:(e,t,s)=>{var n=s(40691),r=s(46788),i=s(60020),a=s(66787),o=s(85571);e.exports=function(e){return(-1!==(e=e||window.navigator.userAgent).indexOf("Chrome")||-1!==e.indexOf("CriOS"))&&!n(e)&&!r(e)&&!i(e)&&!a(e)&&!o(e)}},60020:e=>{e.exports=function(e){return -1!==(e=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11383)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11445
                                                                                                                                                                                                                                      Entropy (8bit):5.194543863644729
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:pBHnnH8nCrwYLOJx/LuDXMjBZhUhDuZqHl4sHbbgZk5j3E+a9i:pt8ngwYLOJx/LuDX8BZyBuMHEZU3rD
                                                                                                                                                                                                                                      MD5:05E151FF3FCBCD0D995CC40FBDC541D3
                                                                                                                                                                                                                                      SHA1:EB2F73AA190834B9FC5B6C1DC1BF825A596A68B5
                                                                                                                                                                                                                                      SHA-256:172E0BAA0A86380302C90584A0ABE6C4154EA76319987790399A437F202AF72E
                                                                                                                                                                                                                                      SHA-512:54F34167118DA8D30DF24005519FFD6EAD0F0FBD0835A40E689C062A1932FAEA9563E3506FE6CE903F837855B69A60DAD9E400483185F716C9D7B6A1A0A9C19C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/notifications-global-54f34167118d.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-global"],{57765:(e,t,o)=>{o.d(t,{a:()=>l,n:()=>s});var i=o(97797);function s(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function l(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,i.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:o}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(o)?(s(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||s()},0))}),(0,i.on)("deprecatedAjaxSend","[data-remote]",function(){l()}),(0,i.on)("click",".js-ajax-error-dismiss",function(){l()})},3856:(e,t,o)=>{var i=o(39595),s=o(57765),l=o(78350);function a(e,t,o,i){var s,l=arguments.length,a=l<3?t:null===i?i=Object.getOwnPropertyDescriptor(t,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,o,i);else for(var n=e.length-1;n>=0;n--)(s=e[n])&&(a=(l<3?s(a):l>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2774)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2997
                                                                                                                                                                                                                                      Entropy (8bit):5.232516154575711
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIwQ22UFkFGwAK/SxSKAZEqStppEHjGpCx3+B0AZuvl/fiQt4SM8AMlnUI80Gn6X:8Q1AKa9AvuQvl/6w4Z+60V36zSn5
                                                                                                                                                                                                                                      MD5:6CE7865BDAF943F17D3F873F956D24EA
                                                                                                                                                                                                                                      SHA1:6CA00160A15E44ED785E4CC53C2B20ACC55D4A6F
                                                                                                                                                                                                                                      SHA-256:3171E1CA8DC8CB3E80CADC4FB789C6705ACC724C8B7D1C388A4562E00052608B
                                                                                                                                                                                                                                      SHA-512:281FCA19A441ABBADD0C18CF8AE0A80528501567FB8E0026E32DA33B37AF452DED400A7132FE11891057A3136036177E625CF27F30DCAAB2F15EA0E5228473F6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerHashtagHighlightUI~loaders.video.VideoPlay"],{122509:(e,t,s)=>{s.d(t,{Z:()=>p});var i=s(202784),n=s(928316),r=s(325686),o=s(973186),a=s(728904),h=s(6019);class l extends i.Component{constructor(...e){super(...e),this.state={grabbing:!1},this._firstClick=!0,this._componentRef=i.createRef(),this._handleMouseDown=()=>{const{playerState:e}=this.props,t=e&&(0,a.Ci)(e);t&&t.is360&&this._setEventListener("mousemove",this._handleMouseMove),this._setEventListener("mouseup",this._handleMouseUp)},this._handleMouseMove=()=>{const{playerState:e}=this.props,t=e&&(0,a.Ci)(e);t&&t.is360&&(this.setState({grabbing:!0}),this._setEventListener("mouseup",this._handleGrabRelease)),this._unsetEventListener("mousemove",this._handleMouseMove),this._unsetEventListener("mouseup",this._handleMouseUp)},this._handleGrabRelease=()=>{this.setSt
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16463)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16619
                                                                                                                                                                                                                                      Entropy (8bit):5.148012883885216
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:au+NUacrglFUQRw6axX8un1G6fAQl4gkzIMhrFtb0tVrOEZqNR:au+NUXrglFU+w6YX8j6fIgErdFtb0tVe
                                                                                                                                                                                                                                      MD5:C8A4CAB660CFF72AA5BA717713D2AA0D
                                                                                                                                                                                                                                      SHA1:86008F845A1664012810948226995F7B4A4D8C58
                                                                                                                                                                                                                                      SHA-256:CF928330826DA6ABCF322BEFF469BDF5AA7BF370259E033A24429B0A4FB51FD4
                                                                                                                                                                                                                                      SHA-512:33295F4552C45BFF57B1F4CEF828E2AD5FF321F36512FA72941055CEE2479B2B9F0CA1834006C221A812030DB5270B5E3836F2702A5BDD6CA305B3F0801818E5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~bundle.UserProfile"],{313325:(e,l,t)=>{t.d(l,{Z:()=>r});var a=t(202784),c=t(348501),n=t(679135);const r=e=>{const{children:l,collectionName:t}=e,r=a.useContext(c.rC);return(0,n.Kx)(r),l}},733046:(e,l,t)=>{t.d(l,{Z:()=>D});var a=t(202784),c=t(576648),n=t(325686),r=t(229496),i=t(73206),o=t(882392),d=t(973186),s=t(473228),h=t.n(s),u=t(940335),m=t(459264),v=t(342411),g=t(499473),p=t(100572),b=t(393013),f=t(154699),Z=t(408367),w=t(873624),E=t(418958),y=t(437796),z=t(799629),_=t(216657);const M=h().ia5e7488,x={label:M},C=h().j33d8902,L={label:C},B=h().a8ab3d08,k={bandcamp_handle:{icon:a.createElement(u.default,null),label:h().a7cf1e98,url:"https://bandcamp.com/"},bitcoin_handle:{icon:a.createElement(m.default,null),label:h().d876e67e},cash_app_handle:{icon:a.createElement(v.default,null),label:h().f85f6760,url:"https://cash.app/"},ethereum_handle:{icon:a.create
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2804286
                                                                                                                                                                                                                                      Entropy (8bit):5.233906090275035
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:3cj5vBd2j0HoQk9e8GEAcXlcBtwgMeFbY:H9e+
                                                                                                                                                                                                                                      MD5:EF1D04BAC0E6BBBDA700AC7F69257285
                                                                                                                                                                                                                                      SHA1:4D54122572B3358BF83B1F6AB10282AC6B36CC76
                                                                                                                                                                                                                                      SHA-256:0910BE2E52D0369CC744345EB4B8C5FC87974D754020D5FED3F037ABB4A5721E
                                                                                                                                                                                                                                      SHA-512:D46E6A9B3074C03BB817E423C89750150EDE38B82ECCC934D082C85F8BF9352A1212C6189382829571E023DBF49441A24DA4432221510CB1673A0AC8199CEFB6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,d,n)=>{var t=n(379404);t.loadLanguage.registerChunkLoader((function(e){return n(831893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=t},831893:(e,d,n)=>{var t={"./ar":[240421,"vendor","i18n/ar"],"./ar-x-fm":[397180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[397180,"vendor","i18n/ar-x-fm"],"./ar.js":[240421,"vendor","i18n/ar"],"./bg":[216664,"vendor","i18n/bg"],"./bg.js":[216664,"vendor","i18n/bg"],"./bn":[793458,"vendor","i18n/bn"],"./bn.js":[793458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[690186,"vendor","i18n/cs"],"./cs.js
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2668)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2889
                                                                                                                                                                                                                                      Entropy (8bit):5.435683359921885
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIHfjKZrsqR5rU7U4nYSgicmwj+/mFbAipwofJE6L3M8Ho0WmRz:fwsqDLYMioi/WbAipwodG0D
                                                                                                                                                                                                                                      MD5:EBAA5EC4AA860946CDD157A87CF89364
                                                                                                                                                                                                                                      SHA1:D077717A2410D3F3173C573DD06F42437C221410
                                                                                                                                                                                                                                      SHA-256:BAA3F5187EC35C56FBA891CE929FCE431D9F6CF1B69728FE3397B4CEACCF1F39
                                                                                                                                                                                                                                      SHA-512:8212E083D8C7AF82AC91849AF344A0C7478EB8B25CA67237C15F1658E1292D4B3AE28ED2A06715D578C0ED6AACC9E9F8E63AF5AE74CA3F5E731B1B87726DC731
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerMiniUI~loaders.video.VideoPlayerEventsUI"],{998448:(e,a,t)=>{t.d(a,{GS:()=>c,Js:()=>i,M2:()=>s,Nj:()=>u,cm:()=>d,gF:()=>n,iG:()=>y,kA:()=>o,lO:()=>p});var r=t(473228),l=t.n(r);const n=l().fb236728,i=l().e9bd453e,s=l().f17dfdb6,o=l().d46b00b0,c=l().ec8ab8b4,d=l().b8b6344a,u=l().c9a642fa,p=l().c27e60b0,y=l().d2969f10},224897:(e,a,t)=>{t.d(a,{Z:()=>f});var r=t(807896),l=t(202784),n=t(473228),i=t.n(n),s=t(882392),o=t(973186),c=t(238250),d=t(728904),u=t(6019);const p=i().f1ad0df1,y=i().ef16ab2b,m=l.memo((({playerState:e,style:a})=>{const t=l.useMemo((()=>[b.label,a]),[a]),r=(e=>{const a=(0,d.Ci)(e);if(!a)return null;const{advertiserName:t,currentTimeMs:r,displayType:l,durationMs:n}=a;if(n&&(e.isPlaying||r<n)){const e=(0,d.mr)((n-r)/1e3);return l===u.ak.AD?t?y({advertiserName:t,timeRemaining:e}):p({timeRemaining:e}):e}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65307), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):468657
                                                                                                                                                                                                                                      Entropy (8bit):5.18437508216451
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:aAr1CvIhsYp/Tl/qnhYqj8Iw/OyxnBmnQ27jGMBzZ+Q/WHoBGqwxBUhXxoMWcNUZ:9SILBxnBmQ27jGMFBSiRWcNHR92eVCr
                                                                                                                                                                                                                                      MD5:3FAECF2B8A7AD6C0B02237992D2FCCA0
                                                                                                                                                                                                                                      SHA1:2B2FDF1116F77F1A72B9037304F3A460A9C1B0B1
                                                                                                                                                                                                                                      SHA-256:153426EDF88A3FB91CE3487647063AAC44E867F68336DEAE2FF66EDAD77A2209
                                                                                                                                                                                                                                      SHA-512:AC241825863414BD28446811299006C74821225553FAF72D22F902C0D468D52C32822AF68FBDD296EDDB81AE9F3B46733D0730BDBC6FCDD3BAB9DFE4ED8AAA0C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/i18n/en.a2da60ca.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(379404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is temporarily blocked from sending posts
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11390
                                                                                                                                                                                                                                      Entropy (8bit):5.575897547022879
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:6oxtrJ8rco049kE8NiYqQI1v4jT5nrVnQmEk/S6dGPkutcn9mb79X5CxRPUQTprS:7trSrgskjiYqR1v4jTNrVnQmEiS6d6cC
                                                                                                                                                                                                                                      MD5:70398E33AC882D0688D6CF0CDC54EBE6
                                                                                                                                                                                                                                      SHA1:18362D7A80986A70B3391D47C8AF63A25AD4E820
                                                                                                                                                                                                                                      SHA-256:1251E832EA2A3FC9539BF40177734EB9413EC9528B5DDF29D3284F4AC78B1FA5
                                                                                                                                                                                                                                      SHA-512:0FF0DBA28DE7C40B3B003B4177FF460D281B6EACFD8AA200D6D3D78DF78A424D0CCD63B04216D606D499E2EBEED40DEE5563906D07CF9566AB963C82C9CFF03E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba"],{620545:(e,t,r)=>{r.d(t,{Z:()=>h,C:()=>E});var a=r(807896),l=r(202784),i=r(348501),d=r(656499),o=r(181010);const n=(0,d.Z)({loader:()=>Promise.all([r.e("shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"),r.e("shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"),r.e("shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"),r.e("shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"),r.e("loader.AbsolutePower")]).then(r.bind(r,272034)),renderPlaceholder:(e,t)=>l.createElement(o.Z,{hasError:e,onRetry:t})}),c=(0,d.Z)({loader:()=>Promise.all([r.e(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (511)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2051
                                                                                                                                                                                                                                      Entropy (8bit):5.245569770149611
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:x2npr4QxmTJsIxHPTNSxf0gzu590yKECxex3XZKE+:x44wmTJsYH7NGf0gKT0yKE2K3pJ+
                                                                                                                                                                                                                                      MD5:A94E7CD86F5824E27720F5D3C712DF9A
                                                                                                                                                                                                                                      SHA1:7BF52949685727D7133F452B432A57615E40978F
                                                                                                                                                                                                                                      SHA-256:59CE6BDF8E3D17BB68667499C34A3EC32B9F7836DBCA59D03237A4C9FFFEFD35
                                                                                                                                                                                                                                      SHA-512:726D7BB3C7D356453A10D590EE4806BDE864FC7E909BA8F03E194B1F1BAA0D65AE8FC89E9E393F2300ED3536969E7445AC39860E3BB0EA338EF19F4B51139B9F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.youtube.com/s/desktop/e6683cb8/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js
                                                                                                                                                                                                                                      Preview:'use strict';/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(()=>{if(window.customElements){var h=window.HTMLElement,m=window.customElements.define,n=window.customElements.get,k=new Map,l=new Map,e=!1,f=!1;window.HTMLElement=function(){if(!e){var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,writable:!0});Object.defineProperty(window.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (41968)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):42105
                                                                                                                                                                                                                                      Entropy (8bit):5.388539111457535
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:86e8ZQZO7HKysYTN3qd5bE3NoFNu8GyXvHTtDDCVRz+3BzebLrsS8CoatVk1taTz:9efg7V53qfbkoFaHEBfeo0Mb5vI
                                                                                                                                                                                                                                      MD5:9687EE981A6FDE7DBFA1039FA1528CA0
                                                                                                                                                                                                                                      SHA1:F3BF2EB95BABA85AA34D5587CC0E895EA9A448D8
                                                                                                                                                                                                                                      SHA-256:70B57DB72955B6A72251A7095B03469D96EC422E2BBFFA836ED52CC3A473EAE0
                                                                                                                                                                                                                                      SHA-512:D4E0AD709530C6DDCC77F86C02D615E4E6255D747C4C40E624D37E7F63F19CDBF03DBC98A5819FA472D364676888426950E7FA64DED8BAEC2D0591BEBAA44A12
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.TimelineRenderer.99423c3a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineRenderer"],{424147:(e,t,r)=>{r.d(t,{X:()=>n,g:()=>i});const n=e=>({id:e,distanceToViewportTop:0}),i=e=>({id:e,distanceToViewportBottom:0})},4434:(e,t,r)=>{r.r(t),r.d(t,{EmptyState:()=>Ke,TimelineRenderer:()=>qe,default:()=>$e});var n=r(807896),i=(r(136728),r(202784)),s=r(400752),a=r(801206),o=r(16587),l=r(674428),c=r(211469),d=r(206149),h=r(487398),p=r(579575),m=r(620545),u=r(424147),g=r(190237),v=r(436187),y=r(452612),f=r(878149),_=r(613131),b=r(460673),E=r(565621),w=r(401276),C=r(348501),T=r(746303),S=r(308329),I=r(235193);const x={threshold:[.01,.5]};const k=class{constructor(e){this._itemsUnderObservation={},this._lingerCandidates=new Map,this._reactivityCandidates=new Map,this._lingerEvents=new Map,this._impressionEvents=new Map,this.dequeueLingerEvents=()=>{const e=Array.from(this._lingerEvents,(([e,{end:t,start:r}])=>({id:e,start:r,end:t})));return this._li
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1420
                                                                                                                                                                                                                                      Entropy (8bit):7.659292898734866
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Q9YMFM0XxDuLHeOWXG427DAJuLHenX3FWx4Fou1J8I9SqcGWtzelhOybCxs50kLr:Q9YM+uETAvoWZk36mxc1SvodXUi
                                                                                                                                                                                                                                      MD5:6DCE622551516285D93E6A123E662175
                                                                                                                                                                                                                                      SHA1:F3B61E40772F689E69E7117BC2D403C4B5BB23B4
                                                                                                                                                                                                                                      SHA-256:F102930D8D709A0807AE7F89A15A98CCA000A99FFC7D7710135E3BF7C6A3745C
                                                                                                                                                                                                                                      SHA-512:59D1429C2A2CF0F6F681AE6FC6C5217CE81515C5C77FB4BDA2AC05E945E14B9A47F1515B54225DFB86FFFACD557D3660EA60BCAB8C2D6A3627DBDA8D33BD0C47
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....<....Ebu.yt..k,........k.`zP.0...i...y....O.?N.$.8.$..^-........<.p:....`.t.?`.@o.....G{.`.6.."..R.^A.>....1O?....i....U.(b......!....!m.#.,.9u........G."p7;.:....|`.?SU.. }Vx...(=.....[....R.....MY...$.w.#q.l/.k.uo..^/......;[.....m.&._V..x..u)..OV''..k.....q......G..n..F.PNy.k..E.wW.....Z.I.....F...|Y.....o....C..2.3....Q....zW.C!.`GC]...s<P?+#.#...V...uc.).v#>.m....}..jE.Q./.M..a.)n.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4296)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4519
                                                                                                                                                                                                                                      Entropy (8bit):5.210428531725134
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:O0C9PnN+kmomHCMWsvPcxH+RStRAF/MevQaswQGa03a:Sz+romprcHOSXAqevboma
                                                                                                                                                                                                                                      MD5:4E6626675F08AF32A8527BC44B646E51
                                                                                                                                                                                                                                      SHA1:329E8234A8D943CA93A9AC3BC51067AA4F586881
                                                                                                                                                                                                                                      SHA-256:F6EFD85403302D44D667894704CBCDB02FB9FA4C1657D566D10F6F676270CCE8
                                                                                                                                                                                                                                      SHA-512:0B68C1BCF6BD3345A42FBCE772FD94264FE9A98A246F625FEC16D76A5068FDE66F711744A692D33251FBCBA1AF512469948F5359405E7691E920B4E5A879DC9E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.AccountVerification~ondemand.Setting"],{318626:(e,t,a)=>{a.d(t,{Z:()=>y});var r=a(202784),s=a(325686),i=a(507066),l=a(882392),o=a(940080),c=a(935094),n=a(379866),d=a(411839),h=a(354484),p=a(973186);class u extends r.Component{constructor(...e){super(...e),this.labelId=(0,h.F)(),this.descriptionId=(0,h.F)(),this._handleChange=e=>{const{checked:t,onChange:a}=this.props;a&&!t&&a(e.nativeEvent.target.checked)},this._setRef=e=>{this._ref=e}}render(){const{"aria-posinset":e,"aria-setsize":t,checked:a,disabled:h,helpText:u,label:g,name:m,testID:f}=this.props,y=n.Z.generate({backgroundColor:p.default.theme.colors.transparent,color:p.default.theme.colors.primary,withFocusWithinFocusRing:!0}),C=n.Z.generate({backgroundColor:p.default.theme.colors.transparent,color:p.default.theme.colors.gray700,withFocusWithinFocusRi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (41968)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):42105
                                                                                                                                                                                                                                      Entropy (8bit):5.388539111457535
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:86e8ZQZO7HKysYTN3qd5bE3NoFNu8GyXvHTtDDCVRz+3BzebLrsS8CoatVk1taTz:9efg7V53qfbkoFaHEBfeo0Mb5vI
                                                                                                                                                                                                                                      MD5:9687EE981A6FDE7DBFA1039FA1528CA0
                                                                                                                                                                                                                                      SHA1:F3BF2EB95BABA85AA34D5587CC0E895EA9A448D8
                                                                                                                                                                                                                                      SHA-256:70B57DB72955B6A72251A7095B03469D96EC422E2BBFFA836ED52CC3A473EAE0
                                                                                                                                                                                                                                      SHA-512:D4E0AD709530C6DDCC77F86C02D615E4E6255D747C4C40E624D37E7F63F19CDBF03DBC98A5819FA472D364676888426950E7FA64DED8BAEC2D0591BEBAA44A12
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineRenderer"],{424147:(e,t,r)=>{r.d(t,{X:()=>n,g:()=>i});const n=e=>({id:e,distanceToViewportTop:0}),i=e=>({id:e,distanceToViewportBottom:0})},4434:(e,t,r)=>{r.r(t),r.d(t,{EmptyState:()=>Ke,TimelineRenderer:()=>qe,default:()=>$e});var n=r(807896),i=(r(136728),r(202784)),s=r(400752),a=r(801206),o=r(16587),l=r(674428),c=r(211469),d=r(206149),h=r(487398),p=r(579575),m=r(620545),u=r(424147),g=r(190237),v=r(436187),y=r(452612),f=r(878149),_=r(613131),b=r(460673),E=r(565621),w=r(401276),C=r(348501),T=r(746303),S=r(308329),I=r(235193);const x={threshold:[.01,.5]};const k=class{constructor(e){this._itemsUnderObservation={},this._lingerCandidates=new Map,this._reactivityCandidates=new Map,this._lingerEvents=new Map,this._impressionEvents=new Map,this.dequeueLingerEvents=()=>{const e=Array.from(this._lingerEvents,(([e,{end:t,start:r}])=>({id:e,start:r,end:t})));return this._li
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1428
                                                                                                                                                                                                                                      Entropy (8bit):7.650589331221035
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Q9YMFM0XxDuLHeOWXG427DAJuLHenX3deNPuV5gSGd7wRA4lXxtckoVRE7H7+GRt:Q9YM+uETAsG5Lq7V49czW+GCo
                                                                                                                                                                                                                                      MD5:D8C5A04681E5E0C7597DE043484BD69C
                                                                                                                                                                                                                                      SHA1:DCA91FA50796CEF84690B6E77C9B007FB7B9CBE7
                                                                                                                                                                                                                                      SHA-256:BF32EC126727F8FBD32554C3CA77D029B7C625643BBDAE492109C3B3F17BD680
                                                                                                                                                                                                                                      SHA-512:A6B8C6A4ADBF96D03CA43972D9E3974D0F9EB00DB300AB2579E5584E797125B9537B9BC98811CEAE28B4923DD36F7C783EDDC71727824101DBEA9207C7B50E54
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.githubusercontent.com/u/130055405?s=64&v=4
                                                                                                                                                                                                                                      Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[F.G.(?Q......o...E.Ha....J...[.q...;.....#.rkw..}...^..\c.'.O-.\..b.......]...W..u.,g.\.."......v......./pOz..............0...1.G...x~...,A......5BKr.U..8".-.g..W.S..T........k...-gk......z....a...Z.5d_....L...Z...kjw.#.....^.....=5(.M...c....;....a..6;..=R.'...<..k.H...iB.G.....t..h.>Utn........3.$..c*.t6r....U9..t.O...o....s...yk.J...9dF9.....5..x............\.9X.BG..T.2.l.y...gi.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (765)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):766
                                                                                                                                                                                                                                      Entropy (8bit):4.904177114645205
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:3O+e8XKE9xEo8jxKE9xEcJJjFjvHyIvxNhsBM3omRvajFjU8Y2vTeGI+BlyDdns8:ky9CoQ9CcJJtvHyIpLg5mRvEtUYTe/s8
                                                                                                                                                                                                                                      MD5:CEDC285E7B639E609AC613D144B4E745
                                                                                                                                                                                                                                      SHA1:FBA4BA8338DE4F645064E689D3E31BB9CFC2B58A
                                                                                                                                                                                                                                      SHA-256:05F39498813D9FA0C4510D08EC932FE7AD1C33BAAC7D0029606886C530C76689
                                                                                                                                                                                                                                      SHA-512:45DE18EC095810E1DAEDE3E3938B28B079AA3BB2F1F5D6A798EBFA377294A4CBCA77DEA70F8B7F63BDB92E70AF6D9A4E8076AFDDC808A89F4A435C198E14BFCE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:const r="starlight-theme",o=e=>e==="auto"||e==="dark"||e==="light"?e:"auto",c=()=>o(typeof localStorage<"u"&&localStorage.getItem(r));function n(e){typeof localStorage<"u"&&localStorage.setItem(r,e==="light"||e==="dark"?e:"")}const l=()=>matchMedia("(prefers-color-scheme: light)").matches?"light":"dark";function t(e){StarlightThemeProvider.updatePickers(e),document.documentElement.dataset.theme=e==="auto"?l():e,n(e)}matchMedia("(prefers-color-scheme: light)").addEventListener("change",()=>{c()==="auto"&&t("auto")});class s extends HTMLElement{constructor(){super(),t(c()),this.querySelector("select")?.addEventListener("change",a=>{a.currentTarget instanceof HTMLSelectElement&&t(o(a.currentTarget.value))})}}customElements.define("starlight-theme-select",s);.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8825)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8897
                                                                                                                                                                                                                                      Entropy (8bit):5.382088556474548
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:WwLCwCr+Aty5LQ0f5gQmoyB44o4gZ4DEJhAnB:5O7r+4y5s0fRmoyB44o4QgEJq
                                                                                                                                                                                                                                      MD5:84740CCE33E5A31D80BE06F32935CB50
                                                                                                                                                                                                                                      SHA1:9E178476116BA28F58C4374546AF052BD0BC0B4D
                                                                                                                                                                                                                                      SHA-256:4CFA417546406B106FE34920CF0BEFAFED5D5FA40D1A723E121830132DB81D3D
                                                                                                                                                                                                                                      SHA-512:AABFA4EC15FEE097E1BBB782CC2CF111E627652AB5BB5DD9015CDAA1247DB9CE605553EE0F297985CCE3FF2A17CC0361E856D029FA8E83BC6C1972ACC86AACF3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_failbot_failbot_ts"],{27756:(e,t,n)=>{let r;function o(){if(!r)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use client env at the module level in SSR, which is not supported. Please move your client env usage into a function.");return r}function a(){return r?.locale??"en-US"}function i(){return!!o().login}n.d(t,{JK:()=>a,M3:()=>i,_$:()=>o}),!function(){if("undefined"!=typeof document){let e=document.getElementById("client-env");if(e)try{r=JSON.parse(e.textContent||"")}catch(e){console.error("Error parsing client-env",e)}}}()},5728:(e,t,n)=>{n.d(t,{G:()=>o,K:()=>a});var r=n(97156);let o=r.XC?.readyState==="interactive"||r.XC?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.XC?.addEventListener("DOMContentLoaded",()=>{e()})}),a=r.XC?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.cg?.addEventListener("load",e)})},23780:(e,t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5370
                                                                                                                                                                                                                                      Entropy (8bit):4.9673059804741815
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:opymbD40wUwp8teWiYpdGHxYa6AyMXV1jfjomjJjFZZ2yD8A:5UW8wWiYpk6vMXPboSJppQA
                                                                                                                                                                                                                                      MD5:A5CC9C99381F1547749EDFCE79D5F816
                                                                                                                                                                                                                                      SHA1:17D28AC1DC83D61B7731F8526DC44BE0396450D5
                                                                                                                                                                                                                                      SHA-256:265B6BC0E2D3D622641A3F697D9907C907D2786FC5CAC171E5920880D36957DE
                                                                                                                                                                                                                                      SHA-512:566875699F679427B10273F2468032EAC4933682A801BA0F6DB7A9094EAC46BCCB27D4D606A134D048569079EE93830E229ED838DD565EC8E84CF9101EC4CD29
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://ot.www.cloudflare.com/public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/b1e05d49-f072-4bae-9116-bdb78af15448.json
                                                                                                                                                                                                                                      Preview:{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"LOCAL","Version":"202407.2.0","OptanonDataJSON":"b1e05d49-f072-4bae-9116-bdb78af15448","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018debfb-4ca4-7537-992d-44786afb66f9","Name":"EU only","Countries":["no","de","be","fi","pt","bg","dk","lt","lu","hr","lv","fr","hu","se","si","mc","sk","mf","sm","gb","yt","ie","gf","ee","mq","mt","gp","is","it","gr","es","re","at","cy","cz","ax","pl","li","ro","nl"],"States":{},"LanguageSwitcherPlaceholder":{"de":"de","default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"GDPR Template","Conditions":[
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3785)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3786
                                                                                                                                                                                                                                      Entropy (8bit):5.114415274885165
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:vbi/xgu5RTeNo8AXOx1YMlh/rGiqrWSUkhB:vm/Ku5RK57xm4/kWSlhB
                                                                                                                                                                                                                                      MD5:21C55BE0BEFFEC6948084039613D4168
                                                                                                                                                                                                                                      SHA1:8542ECF0E05BE3D13A7182B5F7015B10411FCB45
                                                                                                                                                                                                                                      SHA-256:21F09225889DBD65D82D40922FA97306E8B7D395AD0E4F63DE442F5E19ACCE28
                                                                                                                                                                                                                                      SHA-512:7E23E85D2F3A2A83438ACBA77800F507E87022A5C4CC0C969DFA6A428D0DA30BCB0D052FF905178BE574C361B55B8674B3A7587918CEF65799C645C2101EBDCA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:const m="starlight-image-zoom-zoomable";customElements.define("starlight-image-zoom",class c extends HTMLElement{#e;#i=[];#n;#s=this.querySelector("template");#t={image:"starlight-image-zoom-image",opened:"starlight-image-zoom-opened",source:"starlight-image-zoom-source"};static#h=!1;constructor(){super();const e=()=>{(window.requestIdleCallback??(t=>setTimeout(t,1)))(()=>{const t=[...document.querySelectorAll(m)];t.length!==0&&(this.#u(t),document.addEventListener("click",this.#r),window.addEventListener("resize",this.#d))})};window.addEventListener("DOMContentLoaded",e,{once:!0}),document.addEventListener("astro:after-preparation",()=>{document.removeEventListener("click",this.#r),window.removeEventListener("resize",this.#d)},{once:!0}),c.#h||=document.addEventListener("astro:after-swap",e)===void 0}#u(e){for(const o of e){const t=o.querySelector("img");t&&(this.#i.push(t),o.querySelector("button")?.addEventListener("click",n=>{n.stopPropagation(),this.#a(t)}))}}#r=({target:e})=>{if(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10054)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10195
                                                                                                                                                                                                                                      Entropy (8bit):5.2039484842842985
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:B1EvFOgNIjUq66dM7M2NE05OdN905LRRJgQS7esI0PPI/4vxr2TadChTckoGzL3i:rEtOgNIjUqlGQ2Go+05LzJgQS7eP0PPz
                                                                                                                                                                                                                                      MD5:0FFAAD90AE131A109D8B0722C73F95D2
                                                                                                                                                                                                                                      SHA1:00FF1AA08DC7A81BF994F7873B6F61B8EDC29FCA
                                                                                                                                                                                                                                      SHA-256:239876DC4DA17CB0D61DD6A486AA0ED84F199762B591729B2F7CC09942D9B4D8
                                                                                                                                                                                                                                      SHA-512:28FC4835A989726A38B92D14647D316CC1C931FF1449A1601BF7C10C1C2E652E6F02EF12F15BC4DFC7D002A8BB9115AB0E1F6F85713EC3B6ABA3C0866A0DDF5F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioOnlyVideoPlayer"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,r)=>{"use strict";r.d(t,{$:()=>s,e:()=>o});r(571372);var i=r(64450);class s extends Error{constructor(e,t,r){super(`${e} HTTP-${t} message: ${r}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function o(e,t){const{uri:r}=e,{status:o}=t,n=(0,i.Z)(t);let a;return a=n&&"object"==typeof n?n.msg:`ProxseeError could not be parsed [${String(t.body)}]`,ne
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (63698)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):65083
                                                                                                                                                                                                                                      Entropy (8bit):5.218483778922687
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:4ACfqTY/Rbjo3mYCelqt2aEhRM2fo5Vw4wnTHpVK6lYC6ZIFFKKVqo3gzFxxOmsx:E/yaWRM55C48OHoZJfag2GR1
                                                                                                                                                                                                                                      MD5:0B3D5F0809A8AE1145E209D95FE17131
                                                                                                                                                                                                                                      SHA1:61548EFFBB2052E54153268033C7CE7F4910FA19
                                                                                                                                                                                                                                      SHA-256:1D3C7FBCF750F767E109DD588176B88E3C98E6B95219BC9C6D0E1896E8EACAFF
                                                                                                                                                                                                                                      SHA-512:D27A99FB2B656BF0665666652B97F9CEDA6412041E53CABA8CBEED505E37C216CB19E86B2D971FC27ED56114810DC158E61FCA5427999239499F268905F1FE8D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["repositories","ui_packages_soft-navigate_soft-navigate_ts"],{18036:(e,t,r)=>{r.d(t,{$3:()=>i,HV:()=>s,Vb:()=>o});var n=r(51528);function o(e,t,r){let o={hydroEventPayload:e,hydroEventHmac:t,visitorPayload:"",visitorHmac:"",hydroClientContext:r},i=document.querySelector("meta[name=visitor-payload]");i instanceof HTMLMetaElement&&(o.visitorPayload=i.content);let s=document.querySelector("meta[name=visitor-hmac]")||"";s instanceof HTMLMetaElement&&(o.visitorHmac=s.content),(0,n.i)(o,!0)}function i(e){o(e.getAttribute("data-hydro-view")||"",e.getAttribute("data-hydro-view-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}function s(e){o(e.getAttribute("data-hydro-click-payload")||"",e.getAttribute("data-hydro-click-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}},82896:(e,t,r)=>{var n=r(39595);function o(e,t,r,n){var o,i=arguments.length,s=i<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,r):
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4977)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5187
                                                                                                                                                                                                                                      Entropy (8bit):5.300970178474296
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:OJCqjd9eA/wuHVgJ8FilcOADu/Qbf71O6Ykn+SiGuCXnUAToFObQBRjjogE4iEMV:ajd9RbHKJ8FLhDu/EtbJDfUATEObQBdS
                                                                                                                                                                                                                                      MD5:32B397B496DBADC8583A20C392964322
                                                                                                                                                                                                                                      SHA1:72867BEF5C7BE5C8B8F9FF9E5C19C192E9CA48F1
                                                                                                                                                                                                                                      SHA-256:76C5A6F46E873C60DAF1C1E049A7DA38E8F84F522D9A7B0EA877EE4B0C1189A8
                                                                                                                                                                                                                                      SHA-512:D808D9AD29037F6A54C51B0CBF3A4C35F329A6C9BFF6B0F8780DFFAEE332F865D30F5A8FAC24DEA1DFDD35111C1B4C1B74526A921B46715912D511D54DBDEEA9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.ConversationWithRelay~bundle.UserProfile~ondemand.Verified.23dd2c6a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.ConversationWithRelay~bundle.UserProfile~ondemand.Verified"],{708289:(e,a,n)=>{n.d(a,{yL:()=>T,v$:()=>F});var l,t,r,i,o={argumentDefinitions:[{kind:"RootArgument",name:"from_time"},{kind:"RootArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"CountriesBreakdown_metrics",selections:[{alias:null,args:[l={kind:"Literal",name:"requested_metrics",value:["UniqueImpressions"]}],concreteType:"AnalyticsAudienceMetricsTotalValue",kind:"LinkedField",name:"audience_top_countries",plural:!0,selections:[t={alias:null,args:null,kind:"ScalarField",name:"metric_type",storageKey:null},r={alias:null,args:null,kind:"ScalarField",name:"metric_value",storageKey:null},{alias:null,args:null,concreteType:"AnalyticsAudienceBreakdownSegment",kind:"LinkedField",name:"breakdown_segment",plural:!1,selections:i=[{alias:null,args:null,kind:"ScalarField",name:"s
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (49298), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):209234
                                                                                                                                                                                                                                      Entropy (8bit):5.546067266635518
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:3ShBB9AX3tRxrHoXXt/w2oolGna2d2bhr7+gkKHT56sloT0wb:3ShBB9AX3tRxLoXX1ZGa2d2xBzjoT3b
                                                                                                                                                                                                                                      MD5:6A1C314F5A946A332EFE0D0C4ACC5224
                                                                                                                                                                                                                                      SHA1:338C3BA522E888A399DF1FC7ECE324D5FB04EDD2
                                                                                                                                                                                                                                      SHA-256:E8AACC7ACE4A73C78421708D985C75995D1AC878A35FE12D366A769D68E89642
                                                                                                                                                                                                                                      SHA-512:EE38B4028308EF941F58EAB01C50BE8A3B3C0264B94EDEDF122D0161DC4AD2CA07AF04317D0E2F87E8F11198FF55163C14292EA2CF1610FDC0DDCE0ACAD0CA6F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker"],{971969:(f,k,e)=>{e.r(k),e.d(k,{default:()=>c});var a=e(473228),d=e.n(a);const c={compressed:!0,spriteSheetColumns:50,spriteSheetRows:72,categories:[{id:"people",name:d().i506b710,emojis:".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9488)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9630
                                                                                                                                                                                                                                      Entropy (8bit):5.36331470217696
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:jbdExFdtcg/c+dieuD1ii3SS3cAd2wleahQiXwFt6cwLUm3+b32:jbutcg/ddid1ibIcAd2wleCXwFt6cEOq
                                                                                                                                                                                                                                      MD5:99BD6A54AEA986861853367D8089543C
                                                                                                                                                                                                                                      SHA1:7ECA53B54959766B3412D001FE833A85B8466580
                                                                                                                                                                                                                                      SHA-256:CCA21D8AB2846C00E91A5CEA758D178AEBF0D49B1D898314B0FD7DAD752BA314
                                                                                                                                                                                                                                      SHA-512:53FD9E2A3D94EC7F322B87D4D84B1DD3B36E6B44695C6092C5C3CFB09A90CD428D368473525DDEA9BEA648FEFA416FB64FC67AE6317224CFDD8991E636AEB88F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/ui_packages_code-view-shared_components_SharedMarkdownContent_tsx-ui_packages_copy-to-clipboa-b2118b-53fd9e2a3d94.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_code-view-shared_components_SharedMarkdownContent_tsx-ui_packages_copy-to-clipboa-b2118b"],{64665:(e,t,o)=>{o.d(t,{D:()=>n});function n(e){if("clipboard"in navigator)return navigator.clipboard.writeText(e);let t=document.body;if(!t)return Promise.reject(Error());let o=function(e){let t=document.createElement("pre");return t.style.width="1px",t.style.height="1px",t.style.position="fixed",t.style.top="5px",t.textContent=e,t}(e);return t.appendChild(o),!function(e){if("clipboard"in navigator)return navigator.clipboard.writeText(e.textContent||"");let t=getSelection();if(null==t)return Promise.reject(Error());t.removeAllRanges();let o=document.createRange();o.selectNodeContents(e),t.addRange(o),document.execCommand("copy"),t.removeAllRanges(),Promise.resolve()}(o),t.removeChild(o),Promise.resolve()}},6032:(e,t,o)=>{o.d(t,{U:()=>i});let n=e=>{let t=getComputedStyle(e,null);return["overflow","overflow-y","
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1877
                                                                                                                                                                                                                                      Entropy (8bit):7.77182423684546
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Q9YM+uETATAfACfPU+EqnZ3pO3t3wvfXD0lIjx+:ohBEcAokU+zO9AjQIt+
                                                                                                                                                                                                                                      MD5:CA11299CAD17283ADB7BB10344C219FE
                                                                                                                                                                                                                                      SHA1:6EDA589397C45772CA099562847074D0A4163E3A
                                                                                                                                                                                                                                      SHA-256:6603E9B10168B51C5B71D215286F451398A0349A37116E1A8D9498387B7ADBE6
                                                                                                                                                                                                                                      SHA-512:5A9474ABC40ED9F99F8BEFA1C09028B9A444002A9B706EF8FF4B6FF81A47EAD01EDA2334339E15A0A389C7B9B30C0FF1A7DFC0D52FDEB2A89D157A46451F672D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.githubusercontent.com/u/70746074?s=64&v=4
                                                                                                                                                                                                                                      Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....C..d..jx.9@VD............?.H.b.p...9...[i...7(.1)c..#..+....-~=cRuQq.D..Q..'..k|G.I..F..!.#...q....../`..ou.hc....j.q.'.j...G........A..@b1...8..?.<+....e..[0b.1.}..Q.^C...t.[.3t..;..>..yw%../...H..g.H.m....k......E...r..w7J.k&.j.#..%.R...C.0m.3.3...D.A......#...k...y/m.\.md..z.=+...$......(.1......3.2.....J...86s...#..M...Q....x.....W_...8. gQ..09#..h...1....k.B..s.UnG'....]..K9..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (826)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):827
                                                                                                                                                                                                                                      Entropy (8bit):4.592813591921537
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:BCrZwJrZsXlhrZsXlhrwsXlhrESIrZox1rZgpzrZwqrZ14kTxrZkrZ1UE0UrZwPc:C25UUP2uDm12MD4klcDdb2qiZw
                                                                                                                                                                                                                                      MD5:B3DFF41FB52C4BF9F7DDADD67817C792
                                                                                                                                                                                                                                      SHA1:E4E81AA4B2B85BA22A41DE6B3486A02A51743A09
                                                                                                                                                                                                                                      SHA-256:DD45A94550E3D14883C960E49D0C8C1D15825D793B256A6CCF64E32B7452B00E
                                                                                                                                                                                                                                      SHA-512:2649A3BE550C47F82EF7968FCCCEBFE4DC711615B270588BC167DE2D1A5827E71C4911D28BF9233EF4486F13AB5AF9C7F5EDE27396E57A33E909412932DBFD77
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/hoisted2.js
                                                                                                                                                                                                                                      Preview:import"./Page.astro_astro_type_script_index_0_lang.js";import"./Tabs.astro_astro_type_script_index_0_lang.js";import"./Head.astro_astro_type_script_index_0_lang.js";import"./Head.astro_astro_type_script_index_1_lang.js";import"./Head.astro_astro_type_script_index_2_lang.js";import"./ImageZoom.astro_astro_type_script_index_0_lang.js";import"./LanguageSelect.astro_astro_type_script_index_0_lang.js";import"./DocSearch.astro_astro_type_script_index_0_lang.js";import"./ThemeSelect.astro_astro_type_script_index_0_lang.js";import"./MobileMenuToggle.astro_astro_type_script_index_0_lang.js";import"./Breadcrumbs.astro_astro_type_script_index_0_lang.js";import"./MobileTableOfContents.astro_astro_type_script_index_0_lang.js";import"./TableOfContents.astro_astro_type_script_index_0_lang.js";import"./preload-helper.CLcXU_4U.js";.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15552
                                                                                                                                                                                                                                      Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                      MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                      SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                      SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                      SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                      Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2372)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2595
                                                                                                                                                                                                                                      Entropy (8bit):5.480148794519187
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIqcJqvHqBD8FB/444FJaI/4p/4fKpQvmLrbksRb/4b+Jbump3/4Ob/WmIH:SvHqx8FB/l4FJaI/S/aKpQvsrbhb/wIw
                                                                                                                                                                                                                                      MD5:399F860BDD6D23FA6756122F9003D6B8
                                                                                                                                                                                                                                      SHA1:9F1C479E0E91A6F511EB5A281A9CEED155771F13
                                                                                                                                                                                                                                      SHA-256:412A6351807121FBA42E99C03814199E17495A6C1193C57C2CF00EEDB884C64D
                                                                                                                                                                                                                                      SHA-512:514E085E0D802E95DC8EEF8637F036246B864D6D8D3E29B958DD269FB51FFC79092CD2A0578222E03BEE9FA62E867D0A046C87CFA20D790AB4C4A5E1B595B6CD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.SettingsInternals~bundle.Explore~bundle.LiveEvent~bundle.Topics~bundle.Trends~loader.ExploreS.c8f131fa.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.SettingsInternals~bundle.Explore~bundle.LiveEvent~bundle.Topics~bundle.Trends~loader.ExploreS"],{920579:(e,t,n)=>{n.d(t,{$N:()=>w,G0:()=>g,Jj:()=>T,O9:()=>_,S:()=>b,fy:()=>h,jz:()=>m,nm:()=>u,qk:()=>E,uI:()=>c});var r=n(16587),i=n(407276),o=n(116739),a=n(78772),d=n(903124),p=n(838203),s=n(962104);const l=Object.freeze({Trends:"trends"}),E=Object.freeze({WebSidebar:"web_sidebar"}),c="explore-",f=9e5;const _=({contentType:e,displayLocation:t,exploreGraphQLEnabled:n=!1,focalTweetId:r,includePageConfiguration:a=!1,initialTabId:d,profileUserId:l})=>{const E=e||t||"main",_=function(e,t,n,r){return n?`${e}${t}-tweet-${n}`:r?`${e}${t}-user-${r}`:`${e}${t}`}(n?"explore-graphql-":c,E,r,l),b={timelineId:_,formatResponse:p.Z,network:{getEndpoint:e=>e.withEndpoint(i.Z).fetchExplore,getEndpointParams:n=>({...n,candidate_source:e,display_location:t,focal_tweet_id:r,include_page
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (765)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):766
                                                                                                                                                                                                                                      Entropy (8bit):4.904177114645205
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:3O+e8XKE9xEo8jxKE9xEcJJjFjvHyIvxNhsBM3omRvajFjU8Y2vTeGI+BlyDdns8:ky9CoQ9CcJJtvHyIpLg5mRvEtUYTe/s8
                                                                                                                                                                                                                                      MD5:CEDC285E7B639E609AC613D144B4E745
                                                                                                                                                                                                                                      SHA1:FBA4BA8338DE4F645064E689D3E31BB9CFC2B58A
                                                                                                                                                                                                                                      SHA-256:05F39498813D9FA0C4510D08EC932FE7AD1C33BAAC7D0029606886C530C76689
                                                                                                                                                                                                                                      SHA-512:45DE18EC095810E1DAEDE3E3938B28B079AA3BB2F1F5D6A798EBFA377294A4CBCA77DEA70F8B7F63BDB92E70AF6D9A4E8076AFDDC808A89F4A435C198E14BFCE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/ThemeSelect.astro_astro_type_script_index_0_lang.js
                                                                                                                                                                                                                                      Preview:const r="starlight-theme",o=e=>e==="auto"||e==="dark"||e==="light"?e:"auto",c=()=>o(typeof localStorage<"u"&&localStorage.getItem(r));function n(e){typeof localStorage<"u"&&localStorage.setItem(r,e==="light"||e==="dark"?e:"")}const l=()=>matchMedia("(prefers-color-scheme: light)").matches?"light":"dark";function t(e){StarlightThemeProvider.updatePickers(e),document.documentElement.dataset.theme=e==="auto"?l():e,n(e)}matchMedia("(prefers-color-scheme: light)").addEventListener("change",()=>{c()==="auto"&&t("auto")});class s extends HTMLElement{constructor(){super(),t(c()),this.querySelector("select")?.addEventListener("change",a=>{a.currentTarget instanceof HTMLSelectElement&&t(o(a.currentTarget.value))})}}customElements.define("starlight-theme-select",s);.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (10821)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10824
                                                                                                                                                                                                                                      Entropy (8bit):4.930409149890713
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:mRZyL9HXdWnRCK1o9Cp3oSVB2OD2Gi5stKw86oieUHn+:m7yldWRtaCp4DZM4
                                                                                                                                                                                                                                      MD5:8BAC26417B872650E5D61A3FED452930
                                                                                                                                                                                                                                      SHA1:067D3EA21601EEC189D9792A4F8ABCFAAC0FAD5F
                                                                                                                                                                                                                                      SHA-256:2F2C8A6BF6A4ABEC4F45D5486244FD69B214AA09C64118EF6198BE8C9C1C9B55
                                                                                                                                                                                                                                      SHA-512:DBAFAAEF1333B17B9E86C26DE82A02FB05C7F64467D23612B72EA469AB409C16BE123A220D40C196491EA42AB265EC815CADFADCC13C23C19203648E7E3A5AE1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/modal.C53093l1.css
                                                                                                                                                                                                                                      Preview:/*! @docsearch/css Modal 3.6.0 | MIT License | . Algolia, Inc. and contributors | https://docsearch.algolia.com */.DocSearch--active{overflow:hidden!important}.DocSearch-Container,.DocSearch-Container *{box-sizing:border-box}.DocSearch-Container{background-color:var(--docsearch-container-background);height:100vh;left:0;position:fixed;top:0;width:100vw;z-index:200}.DocSearch-Container a{text-decoration:none}.DocSearch-Link{-webkit-appearance:none;-moz-appearance:none;appearance:none;background:none;border:0;color:var(--docsearch-highlight-color);cursor:pointer;font:inherit;margin:0;padding:0}.DocSearch-Modal{background:var(--docsearch-modal-background);border-radius:6px;box-shadow:var(--docsearch-modal-shadow);flex-direction:column;margin:60px auto auto;max-width:var(--docsearch-modal-width);position:relative}.DocSearch-SearchBar{display:flex;padding:var(--docsearch-spacing) var(--docsearch-spacing) 0}.DocSearch-Form{align-items:center;background:var(--docsearch-searchbox-focus-backgro
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (55027)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):55085
                                                                                                                                                                                                                                      Entropy (8bit):4.950526118136656
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:L7YE9Km3OXNCOWOAOoO9OoOhiW56FN4N+2aKjvkSF5aRK/:L7YELO2HYW
                                                                                                                                                                                                                                      MD5:13D832438C8EE3F9FCEE559924EAB290
                                                                                                                                                                                                                                      SHA1:ACA3F33F4EB344C803F6550720264EA51215E691
                                                                                                                                                                                                                                      SHA-256:74A6D8C60ED72CDEA668324A6642CC7D35AE7B042F85EACAE984B22F0D239978
                                                                                                                                                                                                                                      SHA-512:BE4DFC8273C2252DB6668DE46B5125D2180A05323A77DD4E3B29252AF7F72D8160154AFE1F501E67AFF3F491A292684FF900A4981CE360DC3D4F1B6A9184FE7F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["element-registry"],{91032:(e,s,t)=>{var _=t(39595);(0,_.Se)("animated-image",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1"),t.e("ui_packages_failbot_failbot_ts"),t.e("node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-b6d924")]).then(t.bind(t,60806))),(0,_.Se)("launch-code",()=>t.e("app_components_account_verifications_launch-code-element_ts").then(t.bind(t,50734))),(0,_.Se)("actions-caches-filter",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_primer_behaviors_dist_esm_index_mjs"),t.e("vendors-node_modules_github_selector-observer_dist_index_esm_js"),t.e("vendors-node_modules_lit-html_lit-html_js"),t.e("vendors-node_modules_delegated-events_dist_index_js-node_modules_github_hotkey_dist_index_
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (54485)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):54537
                                                                                                                                                                                                                                      Entropy (8bit):5.0463994528036356
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:8LPLYR5cg+PmsdXUOQcxwhmW/VzYHAal9or5fVdfBjpBz4fYR2W8nK2h:Y+Wg+PRQFYHAaroFfVdJlBkQd8nFh
                                                                                                                                                                                                                                      MD5:8CBF693B284170F6BE5ED959B4C8CEE9
                                                                                                                                                                                                                                      SHA1:9A616643C50D651B9B2816A07B0CB2EB4018451D
                                                                                                                                                                                                                                      SHA-256:F6008DCDF0CD168451ABDC55BC850C1B0623F0851EA741EA7B4057D6F8F845EF
                                                                                                                                                                                                                                      SHA-512:9BEE736947CDA048123CFD22F5417723E1F2DC960B76CAEFBDDAC452F48BF4CAB8EC7EF97264E691CB14CF007B28311608EADD4A9C357A698EA97108CF5C6248
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={},_={};function s(o){var a=_[o];if(void 0!==a)return a.exports;var d=_[o]={id:o,loaded:!1,exports:{}};return e[o].call(d.exports,d,d.exports,s),d.loaded=!0,d.exports}s.m=e,s.amdO={},(()=>{var e=[];s.O=(_,o,a,d)=>{if(o){d=d||0;for(var t=e.length;t>0&&e[t-1][2]>d;t--)e[t]=e[t-1];e[t]=[o,a,d];return}for(var n=1/0,t=0;t<e.length;t++){for(var[o,a,d]=e[t],c=!0,i=0;i<o.length;i++)n>=d&&Object.keys(s.O).every(e=>s.O[e](o[i]))?o.splice(i--,1):(c=!1,d<n&&(n=d));if(c){e.splice(t--,1);var r=a();void 0!==r&&(_=r)}}return _}})(),s.n=e=>{var _=e&&e.__esModule?()=>e.default:()=>e;return s.d(_,{a:_}),_},(()=>{var e,_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;s.t=function(o,a){if(1&a&&(o=this(o)),8&a||"object"==typeof o&&o&&(4&a&&o.__esModule||16&a&&"function"==typeof o.then))return o;var d=Object.create(null);s.r(d);var t={};e=e||[null,_({}),_([]),_(_)];for(var n=2&a&&o;"object"==typeof n&&!~e.indexOf(n);n=_(n))Object.getOwnPropertyNames(n).forEach(e=>t[
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1219
                                                                                                                                                                                                                                      Entropy (8bit):5.307840225795672
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:OflDFuDK1eD4p6Di0cDJgD7zDYDvSDTpmUDf2JDfDi:Ofl5utEUFcqHzM+BJTsvi
                                                                                                                                                                                                                                      MD5:2420FD304A719A6C9F8718E792B0E9B2
                                                                                                                                                                                                                                      SHA1:48F2A9D14D1FA4AEF9613822187CA55CE417B741
                                                                                                                                                                                                                                      SHA-256:1C06A0ECD4A23CD4080FBD2BB5BEC9B20060FD9F9321313121D856856A424715
                                                                                                                                                                                                                                      SHA-512:4B656044B1570254ABFFA5F0FE3C38B868E782991BE12DB5F2FDF26CBF054EBF64DA0A9A8028B95EE60F8276DEA6533965219AC7576AF237213086B16E210618
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:#EXTM3U.#EXT-X-VERSION:6.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-TARGETDURATION:4.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="/amplify_video/1842627065851392002/vid/avc1/0/0/1920x1080/GYINgf42f-1fl-An.mp4".#EXTINF:3.000,./amplify_video/1842627065851392002/vid/avc1/0/3000/1920x1080/cucmxX3izz1g3xrD.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/vid/avc1/3000/6000/1920x1080/DqompMLZPhX-Cdmb.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/vid/avc1/6000/9000/1920x1080/i__mM_1LwvRmO8ln.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/vid/avc1/9000/12000/1920x1080/2MrtSSz9u0-zJgDL.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/vid/avc1/12000/15000/1920x1080/mJ5Xk7-n84E0Jxe2.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/vid/avc1/15000/18000/1920x1080/zxEl3odW6iG4_n-D.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/vid/avc1/18000/21000/1920x1080/ZbdN_qMoOyndic8U.m4s.#EXTINF:3.000,./amplify_video/1842627065851392002/vid/avc1/21000/24000/1920x1080/FSAKpLFDBEhv3cd_.m4s.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16292)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16349
                                                                                                                                                                                                                                      Entropy (8bit):5.243522787311711
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:oX58HmtiUBpHTeiepSa6kiKWwmLp6GKxR5aZT3ZGbkFxrGhsMi1LBO:YtiUBpH/epLiKL3GKT8ZT3ZG0xruPi1c
                                                                                                                                                                                                                                      MD5:23FD198870483B011F8213CF63A381B0
                                                                                                                                                                                                                                      SHA1:9D5C093FC515AB45BFD249045AF2057D8545C2C8
                                                                                                                                                                                                                                      SHA-256:4EA0A84AF7EB9E550949CA59E3F68255203D2C03636E182DB798168D0660F251
                                                                                                                                                                                                                                      SHA-512:E34AE730E6D66566B55E7ADDB12A22D7B9ED2096D35F59F61538ACB5D8135C88FB33548C430F159B287050930539B99C1CF4B2A83F9CDB721F09D9E225C25A56
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:!function(a){function e(e){for(var n,l,d=e[0],c=e[1],o=e[2],b=0,f=[];b<d.length;b++)l=d[b],Object.prototype.hasOwnProperty.call(i,l)&&i[l]&&f.push(i[l][0]),i[l]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(a[n]=c[n]);for(s&&s(e);f.length;)f.shift()();return r.push.apply(r,o||[]),t()}function t(){for(var a,e=0;e<r.length;e++){for(var t=r[e],n=!0,d=1;d<t.length;d++){var c=t[d];0!==i[c]&&(n=!1)}n&&(r.splice(e--,1),a=l(l.s=t[0]))}return a}var n={},i={1:0},r=[];function l(e){if(n[e])return n[e].exports;var t=n[e]={i:e,l:!1,exports:{}};return a[e].call(t.exports,t,t.exports,l),t.l=!0,t.exports}l.e=function(a){var e=[],t=i[a];if(0!==t)if(t)e.push(t[2]);else{var n=new Promise((function(e,n){t=i[a]=[e,n]}));e.push(t[2]=n);var r,d=document.createElement("script");d.charset="utf-8",d.timeout=120,l.nc&&d.setAttribute("nonce",l.nc),d.src=function(a){return l.p+""+({3:"vendors~@atlaskit-internal_media-browser~@atlaskit-internal_media-card~@atlaskit-internal_media-clie~fed505df",5:"vendor
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):151953
                                                                                                                                                                                                                                      Entropy (8bit):5.2872878773679695
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:1vSxr+NgOqngX03iOYj+mexKkT2LFkj75kb4FeYzADLhn6i5tlAAD9yCQSRAoQ7F:r036BqT2LFkj75kbz5HDyQvb3xBUou
                                                                                                                                                                                                                                      MD5:4512742B0B3E836D3A58116A2C1B7318
                                                                                                                                                                                                                                      SHA1:EA3164CE6AE0A417E733136CA9C99A415A72E69C
                                                                                                                                                                                                                                      SHA-256:AA9967A53E1CAB3424D5BC07590D918152094C2E4E1F86233D6D64338A337B05
                                                                                                                                                                                                                                      SHA-512:D19B48E8F7E997AECE42553E01E9EB0DCB52F9C5D96AC9A1975A3F2B1DD6672886A1FA1037448541A5F978AE46A26249F438957FECA483E2625A2FA8F67F59A9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.LottieWeb"],{548888:(t,e,i)=>{var s,a;"undefined"!=typeof navigator&&(a=window||{},void 0===(s=function(){return function(t){"use strict";var e,i="http://www.w3.org/2000/svg",s="",a=-999999,r=!0,n=(/^((?!chrome|android).)*safari/i.test(navigator.userAgent),Math.round,Math.pow),h=Math.sqrt,o=(Math.abs,Math.floor),l=(Math.max,Math.min),p={};!function(){var t,e=["abs","acos","acosh","asin","asinh","atan","atanh","atan2","ceil","cbrt","expm1","clz32","cos","cosh","exp","floor","fround","hypot","imul","log","log1p","log2","log10","max","min","pow","random","round","sign","sin","sinh","sqrt","tan","tanh","trunc","E","LN10","LN2","LOG10E","LOG2E","PI","SQRT1_2","SQRT2"],i=e.length;for(t=0;t<i;t+=1)p[e[t]]=Math[e[t]]}(),p.random=Math.random,p.abs=function(t){if("object"==typeof t&&t.length){var e,i=T(t.length),s=t.length;for(e=0;e<s;e+=1)i[e]=Math.abs(t[e]);return i}return Math.abs(t)};var
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):66242
                                                                                                                                                                                                                                      Entropy (8bit):5.310217952737773
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:y8xXdbgLjT1RqEmfyCvm/Yu+Oy9VPLfsljjLAjb:fxgL9z1/J6VzfslPLyb
                                                                                                                                                                                                                                      MD5:D2B2D12973BC20D7D90D619EB9678F0A
                                                                                                                                                                                                                                      SHA1:D44CF66CF40779663AAA73C1514D0EE6BE2E6231
                                                                                                                                                                                                                                      SHA-256:BD146C1AE75B4088AE19114093AF6B8773D58F39CD420D9AEAAC315676E104FD
                                                                                                                                                                                                                                      SHA-512:34FC0B981FF98DFCC2CE4463818EB171320B632F7BAB1F14A7630FA3A73AECF1D860D77614AB7FD6935A1C40EF3B2219A003A94FD7B98CCFA3B273CD95ECFF8D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.common"],{49898:(e,t,n)=>{n.d(t,{Z:()=>y});var o=n(202784),r=n(706555),s=n(882392),i=n(700400),a=n(973186),l=n(488809),c=n(24949),d=n(392160),h=n(216657);const u=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,p=e=>`/${e.screen_name}`,m=e=>e.name,g=(0,d.Z)().propsFromState((()=>({user:u,badging:(0,c.P1)(u,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&p(t),screenName:t&&t.screen_name,text:t&&m(t)||""})));class b extends o.PureComponent{render(){const{color:e,link:t,onClick:n,screenName:s,text:i,weight:a,withHashflags:c}=this.props,d=o.createElement(r.Z.TextFragment,{color:e,link:t,onClick:n,style:_.wordBreak,weight:a,withHashflags:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28002)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):28172
                                                                                                                                                                                                                                      Entropy (8bit):5.357081172690164
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ivY1hD+wcMIfY+9hqYtZHVFLdlUMLHgC+380dSjg00HZE:4sdYfY+tZ1FLdK6+p9W
                                                                                                                                                                                                                                      MD5:7D8D7734ABC29942F4C2D3268D825357
                                                                                                                                                                                                                                      SHA1:14303C2E78B11FA1A8BD8940CEDBC37BCDF980FB
                                                                                                                                                                                                                                      SHA-256:D9884821D0A4DF6E6C8206E3F6B121D697E2AD2F55908C43000F9D4FEDEDE544
                                                                                                                                                                                                                                      SHA-512:E1FEB240E815BA8621DF0CC96C46F84BC01F1C383314EA70ABA8A1C58B4EBAC84854D8ABF4D80B16F6915CC403AC4F323342B4F6C41C2915CDCDB309EA6F2F4C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.inlineTombstoneHandler~loader.tweetHandler"],{751507:(e,t,o)=>{o.d(t,{$6:()=>s,eY:()=>l,zt:()=>r});var i=o(202784);const n=i.createContext(!1);function r(e){return i.createElement(n.Provider,e)}const s=n.Consumer;function l(){return i.useContext(n)}},584566:(e,t,o)=>{o.d(t,{Z9:()=>Fe,ZP:()=>He});var i=o(807896),n=(o(136728),o(202784)),r=o(325686),s=o(822685),l=o(447701),a=o(22398),d=o(241441),c=o(473228),h=o.n(c),u=o(16587),p=o(32307),m=o(770151),_=o(509082),b=o(275297),C=o(170157),w=o(259311),k=o(492187),A=o(213045),g=o(977559),y=o(515648),f=o(123301),T=o(845855),M=o(36840),v=o(934246),D=o(676275),S=o(919661),I=o(106614),x=o(460673),E=o(76687),P=o(683146),R=o(348501),U=o(164843),Z=o(280065);const B=h().j0179e90,L=h().ee69d769({verb:""}),F=({getLocationState:e,history:t})=>n.createElement(Z.Z,{"aria-label":B,getLocationState:e,history:t,icon:H,label:L,scribeCompone
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):462402
                                                                                                                                                                                                                                      Entropy (8bit):5.358849106002725
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:OqRYlADxBldE7qZ8NdrcQNG6JMHVc/cHf4N5O7PqsCSls:3SADxBldE7qZW/c7bqSO
                                                                                                                                                                                                                                      MD5:A64729A4F0DD7DB3CDF3DC855DF2C77A
                                                                                                                                                                                                                                      SHA1:4C40360660AC023ED61BD5D0C2C55502E45FFCF1
                                                                                                                                                                                                                                      SHA-256:BB60550070F9A5CE5D91B9CB0D34EE6777A3DCB25DE950CB185D1C2B624B2590
                                                                                                                                                                                                                                      SHA-512:7C428D737817813F291E499966753FFF6DF46168D4A851A24959D54D65A7E45E862E888CED3240708BFF5A5154FA64F6C40AEA9CF394ECC86B6ED0B03553A1CF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://ot.www.cloudflare.com/public/vendor/onetrust/scripttemplates/202407.2.0/otBannerSdk.js
                                                                                                                                                                                                                                      Preview:/** . * onetrust-banner-sdk. * v202407.2.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1420
                                                                                                                                                                                                                                      Entropy (8bit):7.659292898734866
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Q9YMFM0XxDuLHeOWXG427DAJuLHenX3FWx4Fou1J8I9SqcGWtzelhOybCxs50kLr:Q9YM+uETAvoWZk36mxc1SvodXUi
                                                                                                                                                                                                                                      MD5:6DCE622551516285D93E6A123E662175
                                                                                                                                                                                                                                      SHA1:F3B61E40772F689E69E7117BC2D403C4B5BB23B4
                                                                                                                                                                                                                                      SHA-256:F102930D8D709A0807AE7F89A15A98CCA000A99FFC7D7710135E3BF7C6A3745C
                                                                                                                                                                                                                                      SHA-512:59D1429C2A2CF0F6F681AE6FC6C5217CE81515C5C77FB4BDA2AC05E945E14B9A47F1515B54225DFB86FFFACD557D3660EA60BCAB8C2D6A3627DBDA8D33BD0C47
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.githubusercontent.com/u/63585571?s=64&v=4
                                                                                                                                                                                                                                      Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....<....Ebu.yt..k,........k.`zP.0...i...y....O.?N.$.8.$..^-........<.p:....`.t.?`.@o.....G{.`.6.."..R.^A.>....1O?....i....U.(b......!....!m.#.,.9u........G."p7;.:....|`.?SU.. }Vx...(=.....[....R.....MY...$.w.#q.l/.k.uo..^/......;[.....m.&._V..x..u)..OV''..k.....q......G..n..F.PNy.k..E.wW.....Z.I.....F...|Y.....o....C..2.3....Q....zW.C!.`GC]...s<P?+#.#...V...uc.).v#>.m....}..jE.Q./.M..a.)n.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):67438
                                                                                                                                                                                                                                      Entropy (8bit):5.469685019187099
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:uPlY+IGWC0ozCZIoMUrjtstgcMYGb7tlcJIF3e8JenI:opWHoWZIjsjtstgcstlcc3e8f
                                                                                                                                                                                                                                      MD5:0167035B81DA765632B68E0845FAC346
                                                                                                                                                                                                                                      SHA1:7F45A56CD4566CE925C73CA09CF252065862FD22
                                                                                                                                                                                                                                      SHA-256:0E24F6B73A2B9E1E46045C123C2F3F2D2BEA64ABE1231626DFDC7D2FC58C34E3
                                                                                                                                                                                                                                      SHA-512:E94913DCC6DD13BA554F6036E54E0E2F4D17432F9C0F4CE0D085A2CD0CB22A8FD1A33984083E8476278EAF260414013A5869CFD88852F172EE831B95E95C17A5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.TweetCurationActionMenu.f7ca657a.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TweetCurationActionMenu","icons/IconCode-js","icons/IconIncoming-js","icons/IconMegaphoneStroke-js","icons/IconModerationPlus-js","icons/IconPinStrokeOff-js","icons/IconReplyOff-js","icons/IconTrashcanStroke-js","icons/IconWriteStroke-js"],{55262:e=>{e.exports={queryId:"Q7sEPUIdsMXwhhP4pjlNJA",operationName:"ArticleEntitiesSlice",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},196402:e=>{e.exports={queryId:"e4lWqB6m2TA8Fn_j9L9xEA",operationName:"ArticleEntityDelete",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},168397:e=>{e.exports={queryId:"EehjLcq6FurJJIfIh8JWFA",operationName:"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65405)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8579435
                                                                                                                                                                                                                                      Entropy (8bit):5.565035850368495
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:bY6tZdAVoJTGBYGS/LJDsNa8u7YWpQwm/CFrhiOnZcc8Lp6l+Orz4C3xAFbTIKs7:LZaOnDxeBoGswu
                                                                                                                                                                                                                                      MD5:9E6E8C8950F14F6A7C81A53046485BBB
                                                                                                                                                                                                                                      SHA1:88B270260B72FFA5D8A384E28BC7F3EF7186DA48
                                                                                                                                                                                                                                      SHA-256:93E74ACF9F9FCBBB893B716C2802C3DC718494BBAD39B0D51B38C3D5AFFD42BF
                                                                                                                                                                                                                                      SHA-512:10FA80EE7B867B609843E90AE699E1FBBB394A6891448CE7021ECA5545BD7763247783E68B1FBBD9BE429C4C1611D0682C37D790C18747096E9306B322C494A4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){./* HTML content inlined from HTML import */.const d=document.createElement("div");.d.setAttribute("inlined-html","");.const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-background-color: var(--light-theme-background-color);\n --secondary-text-color: var(--light-theme-secondary-color);\n --disabled-text-color: var(--light-theme-disabled-color);\n --divider-color: var(--light-theme-divider-color);\n --error-color: #dd2c00;\n --primary-color: #3f51b5;\n --light-primary-color: #c5cae9;\n --dark-primary-color: #303f9f;\n --accent-color: #ff4081;\n --light-accent-color: #ff80ab;\n --dark-accent-color: #f50057;\n --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n --dark-theme-background-color: #212121;\n --dark-theme-b
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):937
                                                                                                                                                                                                                                      Entropy (8bit):7.737931820487441
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2PUSIn/IylOgX9qCigRmHQxlCNebarFY9:2PLCHlOgXQ9Oie+rw
                                                                                                                                                                                                                                      MD5:FC3B7BBE7970F47579127561139060E2
                                                                                                                                                                                                                                      SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                                                                                                                                                                                                                      SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                                                                                                                                                                                                                      SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/favicon.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (25554)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):97347
                                                                                                                                                                                                                                      Entropy (8bit):5.154616121689818
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:53TRfjLhmnGKKg1OLGYJMkTnzdDfxG02+lHEO2te5+06Ob69iSuayz5wnJ2qOUgM:dRfjLhHKHOLGVk/H/uZc/WoUF9XIWTFR
                                                                                                                                                                                                                                      MD5:5BF05269966ED3AB00E8A8638B9FB224
                                                                                                                                                                                                                                      SHA1:B3D4E70A799D43B811CB1C0C27C7830F3840F9A6
                                                                                                                                                                                                                                      SHA-256:C592B233D3AFAA7E60DC16F510BD023FA957922D2C7B84277E0A775B4CE635C3
                                                                                                                                                                                                                                      SHA-512:7D460D5F7704D3B5FCE190EFE085C3DD41AFFA2BA5CD77DC9507DC5C0BB2DCEB9384405DA605411BBFB98E732A3C7D6A7E6D24CABC163D625B028731B5541D4E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158"],{91707:(t,e,i)=>{i.d(e,{o:()=>Attachment});let Attachment=class Attachment{constructor(t,e){this.file=t,this.directory=e,this.state="pending",this.id=null,this.href=null,this.name=null,this.percent=0}static traverse(t,e){var i;return e&&(i=t).items&&Array.from(i.items).some(t=>{let e=t.webkitGetAsEntry&&t.webkitGetAsEntry();return e&&e.isDirectory})?r("",Array.from(t.items).map(t=>t.webkitGetAsEntry()).filter(t=>null!=t)):Promise.resolve(n(Array.from(t.files||[])).map(t=>new Attachment(t)))}static from(t){let e=[];for(let i of t)if(i instanceof File)e.push(new Attachment(i));else if(i instanceof Attachment)e.push(i);else throw Error("Unexpected type");return e}get fullPath(){return this.directory?`${this.directory}/${this.file.name}`:this.file.name}isImage(){return["image/gif","image/png","image/jpg","image/jpe
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4314)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4473
                                                                                                                                                                                                                                      Entropy (8bit):5.333845740119635
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:VEeOhs4jwb4jOjpWVR/aE3hG3JmNGKAVeIuiypw8ksItTEDIA:VEeOGMAYVVNGKgeNiyk9U
                                                                                                                                                                                                                                      MD5:5E1F2C1E5CC60F37BCB6A8601DB97B0E
                                                                                                                                                                                                                                      SHA1:DA42D49B7DB05260B2526B75D948E602F85041B3
                                                                                                                                                                                                                                      SHA-256:BD7DA3208710EECE7F6248A1ABDE49349E885A42A459A78BF78193E5C45EE23C
                                                                                                                                                                                                                                      SHA-512:5DADA4C8088F96966D0E847E7FD1941F364398926DB6D0C84167151BE0A728F98ADA3A2E77E37F421DC6584AAF6055CD81115169C7681D7637DA53C127E018E0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome"],{907604:(e,t,n)=>{n.d(t,{Z:()=>s});var o=n(202784),r=n(107267),a=n(354987),i=n(554882),c=n(567304);function l(e){return!["/i/flow/login"].includes(e)}const s=(0,i.Z)((function(e={hideCookieBannerPicker:!1}){const t=function(){const e=(0,r.useLocation)(),[t,n]=o.useState((()=>l(e.pathname)));return o.useEffect((()=>{n(l(e.pathname))}),[n,e]),t}();return!e.hideCookieBannerPicker&&t?o.createElement(a.Z,null,o.createElement(c.Z,null)):null}))},567304:(e,t,n)=>{n.d(t,{Z:()=>M});var o=n(202784),r=n(401477),a=n(539466),i=n(348501),c=n(325686),l=n(669263),s=n(882392),u=n(872973),d=n(229496),m=n(973186),p=n(473228),f=n.n(p),b=n(460673),g=n(503670),h=n(985665);const w=f().d8817e36,k=f().b9288ee6,E=f().i1390ec2,C=(0,l.ju)("https://help.x.com/rules-and-policies/twitter-cookies");function x(){const e=o.createElement(f().I18NFormatMessage,{$i18n
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (29286)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):52316
                                                                                                                                                                                                                                      Entropy (8bit):5.443937114092005
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:9kpYPNCvDrl4CtuULr8L8Fh/tWsZ0tkyS0oqAwTKpiWkVxetv:9PgvXlVcsUsGky9ewTKpiWkVxetv
                                                                                                                                                                                                                                      MD5:00FF80650A8A1B328ACA2E756D895724
                                                                                                                                                                                                                                      SHA1:D6349140C9902E8D19F7A07B8B8E67FF97041746
                                                                                                                                                                                                                                      SHA-256:7E02B1819E145DC00641BC1C78D767E7395E2C192C323355E243CDCE8A1BD5C3
                                                                                                                                                                                                                                      SHA-512:63B70E068491C0C4074FAE2B4E91B83904985C8387FFF77AA1D4BFF233D36BAC983C67FC9286BACBA83F1D6568B7911AEBF4EC318BABB2945215148C9824EAEC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/repos-overview-63b70e068491.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["repos-overview"],{39561:(e,t,o)=>{var i,r=o(72245),n=o(74848),a=o(96540),s=o(21605),l=o(89504),c=o(73627),d=o(42024),h=o(89537),u=o(24389),m=o(30591),p=o(43772),x=o(57294),f=o(54065),g=o(86584),y=o(17480),b=o(9609),w=o(75619),j=o(20509),v=o(10065),k=o(83897),A=o(78010),S=o(96810),_=o(99689),C=o(42573),I=o(83056),N=o(44196),R=o(56226),M=o(22084),B=o(27788),F=o(28784),H=o(38621),D=o(75177),L=o(55847),W=o(89323),T=o(87330),P=o(16823),O=o(30729),E=o(47375),$=o(91775),q=o(15618),G=o(31738),U=o(42661),z=o(38553),Q=o(5420),V=o(84217),K=o(52464);function Y({initialFiles:e,shouldRecommendReadme:t,isPersonalRepo:o}){let i,r;let[s,c]=(0,a.useState)(e),d=s?.find(e=>e.preferredFileType===U.fP.README),h=s?.find(e=>e.preferredFileType===U.fP.CODE_OF_CONDUCT),u=(s??[]).filter(e=>e.preferredFileType===U.fP.LICENSE),m=s?.find(e=>e.preferredFileType===U.fP.SECURITY),p="readme-ov-file";d||t||(h?p="coc-ov-file":u.length>0&&u[0]?p=`$
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12249)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12388
                                                                                                                                                                                                                                      Entropy (8bit):5.125019283993128
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:r9OYNH5fvjGfsvMH2eizX7rVEDrlkvImV:r/1EHCrOlkvImV
                                                                                                                                                                                                                                      MD5:7B6A14CF341122F898139383421D81FA
                                                                                                                                                                                                                                      SHA1:6A06AE26974D95507D4B2F08D89C726707F31349
                                                                                                                                                                                                                                      SHA-256:729874DD25B54AF397B158E7D249FD5E0D0423D45BC2470A6BB1140A54E56EBB
                                                                                                                                                                                                                                      SHA-512:96453A51F92073FAA4B763F80658BEF3F14D005DDBB8DC157321C02080DDE34DF8A1B0BA665CE221019C067162DAB88CFD5095AD09446DE665AD3AFCAFE574AE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js"],{80590:(t,e,n)=>{n.d(e,{A:()=>s});var i=n(83770),o=function(){function t(e){var n=e.itemCount,i=e.itemSizeGetter,o=e.estimatedItemSize;!function(t,e){if(!(t instanceof e))throw TypeError("Cannot call a class as a function")}(this,t),this._itemSizeGetter=i,this._itemCount=n,this._estimatedItemSize=o,this._itemSizeAndPositionData={},this._lastMeasuredIndex=-1}return t.prototype.getLastMeasuredIndex=function(){return this._lastMeasuredIndex},t.prototype.getSizeAndPositionForIndex=function(t){if(t<0||t>=this._itemCount)throw Error("Requested index "+t+" is outside of range 0.."+this._itemCount);if(t>this._lastMeasuredIndex){for(var e=this.getSizeAndPositionOfLastMeasuredItem(),n=e.offset+e.size,i=this._lastMeasuredIndex+1;i<=t;i++){var o=this._itemSizeGetter({index:i});if(null==o||isNaN(o))throw Error("Invalid size re
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14256)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14361
                                                                                                                                                                                                                                      Entropy (8bit):5.101692728518038
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:0NU/wKp3nPlY1e968LDjD1eq4AqFQxf8EeKm:0NU/1FnNoeZD31efSxfreH
                                                                                                                                                                                                                                      MD5:228C23E82E6508008D9D90C7C5E5D676
                                                                                                                                                                                                                                      SHA1:608BA2203B26BA3953164F4CDC082010BBE5B515
                                                                                                                                                                                                                                      SHA-256:0A539066142A2DBF1E6DCDF2A49EE64839C7E73851A3C18CEDEC91F41DF13B5D
                                                                                                                                                                                                                                      SHA-512:E40ED7658A745CFD613A689CFDA47868A3075C0AE08EB872B00A606D310684BF20C98551F1AEC7EC196830AC55C01F51985AD5E08A8B953583A306F23AAA1C20
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-e40ed7658a74.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_text-expander-element_dist_index_js"],{81028:()=>{let Combobox=class Combobox{constructor(t,i,{tabInsertsSuggestions:n,defaultFirstOption:s,scrollIntoViewOptions:o}={}){this.input=t,this.list=i,this.tabInsertsSuggestions=null==n||n,this.defaultFirstOption=null!=s&&s,this.scrollIntoViewOptions=null!=o?o:{block:"nearest",inline:"nearest"},this.isComposing=!1,i.id||(i.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,i){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(i.ctrlBindings||!t.ctrlKey)&&!i.isComposing)switch(t.key){case"Enter":e(i.input,i.list)&&t.preventDefault();break;case"Tab":i.tabInsertsSuggestions&&e(i.input,i.list)&&t.preventDefault();break;case"Escape":i.clearSelection();break;case"ArrowDown":i.navigate(1),t.preventDefault();break;case"ArrowUp":i.navigate(-1),t.preventDefault(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16621)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16811
                                                                                                                                                                                                                                      Entropy (8bit):5.39861463598408
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:KLRvv+nLyfxZ8HpDbiWRM2q4YcjWCRkFJA4K2cn/Zj6xbhVbqQlFxwzs:KLRvvOLyfxZ8HpDJRM/4YcjWOkFJA4KS
                                                                                                                                                                                                                                      MD5:A4F7C90E47DA8195B7DDC7E976E46E59
                                                                                                                                                                                                                                      SHA1:A86246BB317375772B7249E90DB56007F1A7F252
                                                                                                                                                                                                                                      SHA-256:521945834A95AD6A52A69B7445E8E819994C9CC1B48AF2B32E4612E00FD006A9
                                                                                                                                                                                                                                      SHA-512:C2E36558A821909CF17E8EB92BA9B57284E1E6C21EC0693D0F43CAAABD698CDB589D6F263C224ABCAF3F6DBA37220083D935B93A539AFC82686B308301ADB7DA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerPrerollUI.cfb2dbda.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerPrerollUI","icons/IconMediaCollapse-js","icons/IconMediaExpand-js","icons/IconSkip-js"],{834577:(e,t,r)=>{r.d(t,{ZP:()=>m});var n=r(202784),a=r(325686),l=r(273487),i=r(973186),o=r(219700);const s={animationStage:"INITIAL",containerSize:null,imageTransform:null},c=(e=s,t)=>{switch(t.type){case"SET_TRANSFORM":if("INITIAL"===e.animationStage){const{aspectRatio:r,containerHeight:n,containerWidth:a}=t.payload,l=(0,o.K)(r),s={width:a,height:n},c={scaleX:l.width/a,scaleY:l.height/n,translateX:-1*i.default.theme.spacesPx.space12,translateY:-1*i.default.theme.spacesPx.space12};return{...e,animationStage:"SET_TRANSFORM",containerSize:s,imageTransform:c}}return e;case"START_ANIMATION":return"SET_TRANSFORM"===e.animationStage?{...e,animationStage:"START_ANIMATION",imageTransform:{scaleX:1,scaleY:1,translateX:0,translateY:0}}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 73x73, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2261
                                                                                                                                                                                                                                      Entropy (8bit):6.32620007317493
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:X89vOSOvjvAXXr9NXxYWhw336ooN9bmIxgiO1H:X894vcrHeWhM6oCmIxAH
                                                                                                                                                                                                                                      MD5:E796AD6A7265E18DA1016248F425B79B
                                                                                                                                                                                                                                      SHA1:7CA1C2CE69361DB39A3C5FB001936B5D2630B78D
                                                                                                                                                                                                                                      SHA-256:0164DF6004BA7540F4853AAC903C64F7CAB36257CE76E113514F4B576EA22C66
                                                                                                                                                                                                                                      SHA-512:D8F3A85F868B79E63B91455C0A6BDAD544A15401E8828AC4056CCF0E71A446A7EDED78AA9DDF6D6F5345B20304A398C9AC44EE1B0BD95F9A87FF0876A5C44129
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................I.I..".............................................................................P.....=?..m.....-...PJ\..l.s.....rB..*..h.....n......"5N5.*T..:.......!...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3654
                                                                                                                                                                                                                                      Entropy (8bit):7.929794863313375
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                                                                                      MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                                                                                      SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                                                                                      SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                                                                                      SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/icon-default.522d363a.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11390
                                                                                                                                                                                                                                      Entropy (8bit):5.575897547022879
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:6oxtrJ8rco049kE8NiYqQI1v4jT5nrVnQmEk/S6dGPkutcn9mb79X5CxRPUQTprS:7trSrgskjiYqR1v4jTNrVnQmEiS6d6cC
                                                                                                                                                                                                                                      MD5:70398E33AC882D0688D6CF0CDC54EBE6
                                                                                                                                                                                                                                      SHA1:18362D7A80986A70B3391D47C8AF63A25AD4E820
                                                                                                                                                                                                                                      SHA-256:1251E832EA2A3FC9539BF40177734EB9413EC9528B5DDF29D3284F4AC78B1FA5
                                                                                                                                                                                                                                      SHA-512:0FF0DBA28DE7C40B3B003B4177FF460D281B6EACFD8AA200D6D3D78DF78A424D0CCD63B04216D606D499E2EBEED40DEE5563906D07CF9566AB963C82C9CFF03E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba.672b26aa.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba"],{620545:(e,t,r)=>{r.d(t,{Z:()=>h,C:()=>E});var a=r(807896),l=r(202784),i=r(348501),d=r(656499),o=r(181010);const n=(0,d.Z)({loader:()=>Promise.all([r.e("shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"),r.e("shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"),r.e("shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"),r.e("shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"),r.e("loader.AbsolutePower")]).then(r.bind(r,272034)),renderPlaceholder:(e,t)=>l.createElement(o.Z,{hasError:e,onRetry:t})}),c=(0,d.Z)({loader:()=>Promise.all([r.e(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (574)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):575
                                                                                                                                                                                                                                      Entropy (8bit):5.09070841556734
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:uQ1ODRtxC3nmnmbFLWFsWZy7SAgMa35w5u9LJM5FiSUu9sGWc9FUCJJM5FJH:uIExC3nmnmbFLWFscy7SAXWw045Fic2d
                                                                                                                                                                                                                                      MD5:A8A5166019D70582EB192504631A4F49
                                                                                                                                                                                                                                      SHA1:F03B5FB713C7AAEC4A2DEECE2DAE2E441055F1BC
                                                                                                                                                                                                                                      SHA-256:727AC970C16B4937AC00C8A7802DC00C6DDF7AAF92D88B9C0094D82278E9AEAC
                                                                                                                                                                                                                                      SHA-512:22E3082E47CF81E6F92032AE3BF206C3A05F3104593B99A3B96160BE222AA2164FDF7D69E18EB717AAFFA6029631744299C71475AF3B437C54112FADC546163C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:const t=document.querySelectorAll("a");function c(e,n){zaraz.track(e,{href:n.href,hostname:n.hostname})}function i(){if(!(!t||t.length===0))for(const e of t){if(!e.href)continue;const n=new URL(e.href),o=new RegExp("^[^.]+?\\.cloudflare\\.com");n.hostname!=="developers.cloudflare.com"&&(n.hostname==="workers.cloudflare.com"&&n.pathname.startsWith("/playground#")?e.addEventListener("click",()=>{c("playground link click",e)}):o.test(n.hostname)?e.addEventListener("click",()=>{c("Cross Domain Click",e)}):e.addEventListener("click",()=>{c("external link click",e)}))}}i();.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (559)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):560
                                                                                                                                                                                                                                      Entropy (8bit):4.849943003349997
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:MeGI+s+yDdBGat9+RFi1SDLzXoLteMhGlLjXot/L1Jz8+ylWY4+JZ:MerxoyURFicDL7hMhYLrQ/L19gWs
                                                                                                                                                                                                                                      MD5:9CEBECD466CE2275AEBAA8BABD5863AA
                                                                                                                                                                                                                                      SHA1:6DD8E7FD9B5622E8B001278F7DAC246D9AABD185
                                                                                                                                                                                                                                      SHA-256:7C8069B521752F55E3F2762CE08B487D602C981846489F695D1899D2D521C527
                                                                                                                                                                                                                                      SHA-512:B8F8E94C6F5D5C6038F5B4540BA7A37CF4DEDF5ED767FA0DF72C572FCDDC6D9B24460B5B67D3B7927EB0CBBC7ED995AA4A85436EF7F00ADD050E91AF12415F43
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/MobileMenuToggle.astro_astro_type_script_index_0_lang.js
                                                                                                                                                                                                                                      Preview:class s extends HTMLElement{constructor(){super(),this.btn=this.querySelector("button"),this.btn.addEventListener("click",()=>this.toggleExpanded());const t=this.closest("nav");t&&t.addEventListener("keyup",e=>this.closeOnEscape(e))}setExpanded(t){this.setAttribute("aria-expanded",String(t)),document.body.toggleAttribute("data-mobile-menu-expanded",t)}toggleExpanded(){this.setExpanded(this.getAttribute("aria-expanded")!=="true")}closeOnEscape(t){t.code==="Escape"&&(this.setExpanded(!1),this.btn.focus())}}customElements.define("starlight-menu-button",s);.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1605)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1606
                                                                                                                                                                                                                                      Entropy (8bit):5.110986713722993
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:nb9qO89FFMBsSLBYuvH6fD9Waza7psqMyz44slWFrJPZ4n:nb9qO89PKsCYMafhWaza9sfy84sQFrJw
                                                                                                                                                                                                                                      MD5:FD9799A6FC578C0A4854ABC045B0EB3B
                                                                                                                                                                                                                                      SHA1:F0E8000130B3937B89702C879E174E505ADC0FF2
                                                                                                                                                                                                                                      SHA-256:06100F1571C012A8B87F1E4F6095CF8E35CBA74441AE16BDE43EBFEB644DEA3E
                                                                                                                                                                                                                                      SHA-512:A42CC00A2161E53630F54FED1BD91B00B5483A64F951B5304B2DB01EB135CA273EE54CDDE556410FFF028F4FCEA33E8B7341751F8D13A5909C84EB8C28BAFE89
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/Tabs.astro_astro_type_script_index_0_lang.js
                                                                                                                                                                                                                                      Preview:class r extends HTMLElement{static#e=new Map;#t;#n="starlight-synced-tabs__";constructor(){super();const t=this.querySelector('[role="tablist"]');if(this.tabs=[...t.querySelectorAll('[role="tab"]')],this.panels=[...this.querySelectorAll(':scope > [role="tabpanel"]')],this.#t=this.dataset.syncKey,this.#t){const i=r.#e.get(this.#t)??[];i.push(this),r.#e.set(this.#t,i)}this.tabs.forEach((i,c)=>{i.addEventListener("click",e=>{e.preventDefault();const n=t.querySelector('[aria-selected="true"]');e.currentTarget!==n&&this.switchTab(e.currentTarget,c)}),i.addEventListener("keydown",e=>{const n=this.tabs.indexOf(e.currentTarget),s=e.key==="ArrowLeft"?n-1:e.key==="ArrowRight"?n+1:e.key==="Home"?0:e.key==="End"?this.tabs.length-1:null;s!==null&&this.tabs[s]&&(e.preventDefault(),this.switchTab(this.tabs[s],s))})})}switchTab(t,i,c=!0){if(!t)return;const e=c?this.getBoundingClientRect().top:0;this.tabs.forEach(s=>{s.setAttribute("aria-selected","false"),s.setAttribute("tabindex","-1")}),this.panels.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8003)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8145
                                                                                                                                                                                                                                      Entropy (8bit):5.407880400588246
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:v+hjwcv1rMBXxmyu0K2jDVbe0k1/LNT047pI97KsI:v01MBxmWj+tC1I
                                                                                                                                                                                                                                      MD5:F2898D5A9131AC5594A2874CCD16BA38
                                                                                                                                                                                                                                      SHA1:C0669782A6715EC580270B08CC2D592A7037E275
                                                                                                                                                                                                                                      SHA-256:0A6622B3F3BC82276271696C23790105BCDA92F3AC9F86A2EA31AA373B2CD11B
                                                                                                                                                                                                                                      SHA-512:15D543EAF9E01CC0A771E12075763789D7071E9D52CB78C3CE60D95FD55692F80D2D11AC7CC130C314285DD1F00C8F8E641B8839270EE1B390117D50706441A8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_analytics-provider_analytics-provider_ts-ui_packages_aria-live_aria-live_ts-ui_pa-17c1b5"],{21605:(e,t,n)=>{n.d(t,{y:()=>i});var a=n(74848),r=n(96540),s=n(31481);function i({children:e,appName:t,category:n,metadata:i}){let o=(0,r.useMemo)(()=>({appName:t,category:n,metadata:i}),[t,n,i]);return(0,a.jsx)(s.I.Provider,{value:o,children:e})}try{i.displayName||(i.displayName="AnalyticsProvider")}catch{}},31481:(e,t,n)=>{n.d(t,{I:()=>a});let a=(0,n(96540).createContext)(null)},7572:(e,t,n)=>{n.d(t,{C:()=>i,i:()=>o});var a=n(97156),r=n(97564),s=n(46493);function i(e,t){(0,r.G7)("arianotify_comprehensive_migration")?o(c(e),{...t,element:t?.element??e}):(0,r.G7)("primer_live_region_element")&&t?.element===void 0?(0,s.Cj)(e,{politeness:t?.assertive?"assertive":"polite"}):o(c(e),t)}function o(e,t){let{assertive:n,element:i}=t??{};(0,r.G7)("arianotify_comprehensive_migration")&&"ariaNotify"in Element.prototype?(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6377)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6378
                                                                                                                                                                                                                                      Entropy (8bit):4.890419805649592
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:rfedRXhyRR/V0+dFT6ZpCOtNaCAlbdbBXAfZFDVzcEZJm4B+CztvO8BXf:7Y6y+d96zlABJBXuZFDfmUQ8lf
                                                                                                                                                                                                                                      MD5:DBCB5BE844965844AE44536B6E0F913B
                                                                                                                                                                                                                                      SHA1:644CC872E0E687C7D49E211F3843EA681DA6D1E4
                                                                                                                                                                                                                                      SHA-256:5AF4509EBC3DC5D0E88BAEE7996C3CD13504BFF1D9A6B412BD01AFC3CDEC0A32
                                                                                                                                                                                                                                      SHA-512:2A9FEFDDB7B06D8C6F8BDFF6404C3D41E226B719D3F777B77B33140B561DBACD8944A9577FE2402B2B6F5D65D4DAE17F859015A3215B82D217B7A9D73217C17B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/props.B3dtTxWa.css
                                                                                                                                                                                                                                      Preview::root,::backdrop{--sl-color-white: hsl(0, 0%, 100%);--sl-color-gray-1: hsl(224, 20%, 94%);--sl-color-gray-2: hsl(224, 6%, 77%);--sl-color-gray-3: hsl(224, 6%, 56%);--sl-color-gray-4: hsl(224, 7%, 36%);--sl-color-gray-5: hsl(224, 10%, 23%);--sl-color-gray-6: hsl(224, 14%, 16%);--sl-color-black: hsl(224, 10%, 10%);--sl-hue-orange: 41;--sl-color-orange-low: hsl(var(--sl-hue-orange), 39%, 22%);--sl-color-orange: hsl(var(--sl-hue-orange), 82%, 63%);--sl-color-orange-high: hsl(var(--sl-hue-orange), 82%, 87%);--sl-hue-green: 101;--sl-color-green-low: hsl(var(--sl-hue-green), 39%, 22%);--sl-color-green: hsl(var(--sl-hue-green), 82%, 63%);--sl-color-green-high: hsl(var(--sl-hue-green), 82%, 80%);--sl-hue-blue: 234;--sl-color-blue-low: hsl(var(--sl-hue-blue), 54%, 20%);--sl-color-blue: hsl(var(--sl-hue-blue), 100%, 60%);--sl-color-blue-high: hsl(var(--sl-hue-blue), 100%, 87%);--sl-hue-purple: 281;--sl-color-purple-low: hsl(var(--sl-hue-purple), 39%, 22%);--sl-color-purple: hsl(var(--sl-hue-purpl
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24232)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):26508
                                                                                                                                                                                                                                      Entropy (8bit):5.460755104648288
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:VjbWN4kAGEIBSqS+mlUiuLhlRj2dHGAdil4ZLFtnyUHjWRIbdXxVDj+29WYVg8mL:Vj6N4kAhITZlRadHil4ZLFtnyUHjWRIO
                                                                                                                                                                                                                                      MD5:896D45DA47A32F17F2F9B350410D86FE
                                                                                                                                                                                                                                      SHA1:13AA52DE74330CDBBF5657A298F93FFC46EF411C
                                                                                                                                                                                                                                      SHA-256:F95458F0E335750DB2EA56F2E5A353E2AD8AE6E7E36BC0E717C5C768ACD7FE2B
                                                                                                                                                                                                                                      SHA-512:53781CBC550F5E6B4BCEE8AD28578AE69CF5FDEC325C8976ED47227E6B30395D21E24513F3500CDAD7CC7CA0CBC95AC7107913413A36954E4DD259E233F9D1CE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195-53781cbc550f.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_g-emoji-element_di-6ce195"],{35908:(t,e,n)=>{n.d(e,{A:()=>Combobox});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:n,firstOptionSelectionMode:i,scrollIntoViewOptions:r}={}){this.input=t,this.list=e,this.tabInsertsSuggestions=null==n||n,this.firstOptionSelectionMode=null!=i?i:"none",this.scrollIntoViewOptions=null!=r?r:{block:"nearest",inline:"nearest"},this.isComposing=!1,e.id||(e.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,e){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(e.ctrlBindings||!t.ctrlKey)&&!e.isComposing)switch(t.key){case"Enter":o(e.input,e.list)&&t.preventDefault();break;case"Tab":e.tabInsertsSuggestions&&o(e.input,e.list)&&t.preventDefault();break;case"Escape":e.clearSelection();break;case"ArrowDown":e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4482)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4616
                                                                                                                                                                                                                                      Entropy (8bit):5.311061029294669
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:5VzoH+6QnVcFoxk0Xy87+hj+sKu8lUGgp+qlwyRWlNCZCtLgziI:5VzxoFoxk0XL+jclUH+Ewnz745
                                                                                                                                                                                                                                      MD5:EC2ACEE787A506E11E471D4E1256C82A
                                                                                                                                                                                                                                      SHA1:258AA7859DF456D7F48FB57C4B158A40782D5CC3
                                                                                                                                                                                                                                      SHA-256:0A514D3AA4C34E9DCA57B1F42432E7A63701CEC7832F71963308438FF7B76D6B
                                                                                                                                                                                                                                      SHA-512:6C32D63FE00233E78CDE37A3A8A78595FE88A1138DE3D0B13DDB7876DA1B676F2413D300112A625E5F8CC9C77DC3A68298B4EC2268898310C506F81118C422B8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.NewTweetsPill.1180970a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.NewTweetsPill"],{323508:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),n=r(325686),l=r(706555),i=r(149650),o=r(882392),s=r(537800),c=r(379866),u=r(411839),d=r(973186);const p=d.default.create((e=>({root:{backgroundColor:e.colors.primary,borderRadius:e.borderRadii.infinite,boxShadow:e.boxShadows.small,justifyContent:"center",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space4},pillContent:{flexDirection:"row"},icon:{alignSelf:"center",color:e.colors.whiteOnColor,width:e.spaces.space20},facepile:{marginStart:e.spaces.space4,marginEnd:e.spaces.space2},pillText:{marginStart:e.spaces.space4,alignSelf:"center"}}))),m=function(e){const{ariaHidden:t,ariaLabel:r,label:l,onClick:m,userAvatarUrls:f}=e,h=c.Z.generate({backgroundColor:d.default.theme.colors.primary,color:d.default.theme.colors.whiteOnColor});return a.createElement(u.Z,{"aria-hidden":t,"aria-lab
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2462
                                                                                                                                                                                                                                      Entropy (8bit):3.971974607008212
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:pfz5QY/kKVpU9Q9H9/mzW0UQGcFwHlcEEfMOYoSuqEs3kKLl77nskAM:vQYcK3RpM/RFFKlcECYGqEs3kql77sM
                                                                                                                                                                                                                                      MD5:FA6EDE0B78624338391D0A331D92E906
                                                                                                                                                                                                                                      SHA1:09B30EBB84BDBCAA5D24E97149FEC720D0205868
                                                                                                                                                                                                                                      SHA-256:F87A14F4E2FA7AB77BBE21DD062FA69D7A285C0E24BBA9DA8E7B3467D62AE9EA
                                                                                                                                                                                                                                      SHA-512:BF643119493B1D1151A8245E07883742A018578A254DD262E22C8E726F1C5D60AEB57762F4BE93375ED8DE26C5BC89CDE54ADAD48929111FDBBAE497218EB61C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg width="40" height="19" viewBox="0 0 40 19" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M27.1602 18.5065L27.3639 17.7722C27.6063 16.8986 27.5161 16.0911 27.1091 15.4978C26.7351 14.9513 26.1115 14.6296 25.354 14.5921L11.0083 14.4026C10.9638 14.4016 10.9201 14.3897 10.8808 14.3679C10.8415 14.3461 10.8077 14.315 10.782 14.2771C10.7571 14.2377 10.7414 14.1928 10.7361 14.146C10.7307 14.0991 10.7359 14.0516 10.7513 14.0073C10.776 13.9339 10.8207 13.8697 10.8799 13.8226C10.9391 13.7754 11.0102 13.7473 11.0846 13.7418L25.5635 13.5502C27.2808 13.4679 29.1403 12.0138 29.7914 10.2407L30.6173 7.98954C30.6394 7.92845 30.6504 7.86359 30.6497 7.7983C30.6498 7.76249 30.6463 7.72677 30.6393 7.69171C29.7015 3.28999 25.9385 0 21.4388 0C17.2928 0 13.7716 2.79214 12.5109 6.67308C11.6575 6.00481 10.5937 5.6976 9.5325 5.81297C7.54337 6.01906 5.94411 7.69002 5.74724 9.76575C5.69654 10.2841 5.73353 10.8076 5.8565 11.3126C2.60594 11.4114 0 14.1891 0 17.6035C0.000293535 17.9083 0.0219028 18.2127
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2193)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):38401
                                                                                                                                                                                                                                      Entropy (8bit):5.394877834532127
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:uUy9GY6TtC0dIvEYcqFoY0M+G+EUxnf5uFDPpJRR:uUyb6TtHsFojdfxf5uFDv
                                                                                                                                                                                                                                      MD5:53FF08CB09763B06745229C1C8FEA146
                                                                                                                                                                                                                                      SHA1:D8A07F82AB8714177E0C76F75A21D3E657F51EF5
                                                                                                                                                                                                                                      SHA-256:36D12C44AD1F1D828933FBEA8DDE506F1D20FAC6E23FE35893417D330E72A403
                                                                                                                                                                                                                                      SHA-512:D76AC0CDD3DD8B47038892BA82EF57C4DC05FD34298E295804990B13833480A698EB5374D99455A0056F2092629CECD19D19522F651FE318C436AC07CF1B038B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof l&&l];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.ea("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.protot
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1897), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1897
                                                                                                                                                                                                                                      Entropy (8bit):5.853490487812696
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iEAhpxKo75XI2ovtUjPKtXsDXx/gS1aiRLrwUnG:pATgMI5czZv5suG
                                                                                                                                                                                                                                      MD5:86586FB682ED800B1EB15305EAA42BD6
                                                                                                                                                                                                                                      SHA1:46977B41E48E36C637983F4BC767C70B4E5F7027
                                                                                                                                                                                                                                      SHA-256:056FE1A3605EF4A2E96759E9D7062708C6FB11DEB114E5C8EF15CA9BF479F98E
                                                                                                                                                                                                                                      SHA-512:6711F95B144131229564C4C22004EA00638557895987E8EF124764E0D837A206ABFECB33F0D3FE735846E432497C29FB1B354D5B0334F4BC585E4D2F5AC867FE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.recaptcha.net/recaptcha/enterprise.js?onload=onloadCallback&render=explicit
                                                                                                                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.recaptcha.net/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('onloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7uxtj3+hJmOcZFooFT0Ps276PuOqGnM1jfoPbFvxWp73VC60LnYGzayHVvcFeEiF0qrwy7fQAL+gGVXU+f9IQcAAACTeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.co
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5778)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5996
                                                                                                                                                                                                                                      Entropy (8bit):5.287136799631281
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mlyKQdDaxnT5d1lbe4hrkxQPYL6gu2h1TyOJnEzbR3kU8UhYrp3UClZ:/pDaxnd/l4xQPYL6gLh1GLan/rZX
                                                                                                                                                                                                                                      MD5:C7492769E7616EBCDA81903BF8306397
                                                                                                                                                                                                                                      SHA1:B0B627947174F6FC5F73C9CDC4CBDCC6065B92BB
                                                                                                                                                                                                                                      SHA-256:AF11EFE74D5532CB9A1F3F6FA169FDC3AD932C99A96BDB657F853C0CB50E03AB
                                                                                                                                                                                                                                      SHA-512:3C228D8C40B065C414D8C1DE4905B85B753CBB9AC3CDF105F1649CE4951C3B0B809E41AE8D31EE989FA6A2477B83B2ADDAAC8C92750D874EB414E31FFD27E0AC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer.8137c55a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer"],{746303:(e,t,s)=>{s.d(t,{Z:()=>T});var l=s(807896),i=s(202784),n=s(928316),r=s(196001),o=s(900664),a=s(325686),h=s(473228),u=s.n(h),c=s(64698),d=s(206149),_=s(832071),p=s(808443),f=s(973186),m=s(786765);const P=u().gdd51574;class v extends i.Component{constructor(...e){super(...e),this._unmounted=!1,this._inPTR=!1,this._pullHeight=0,this.state={pull:0,pullDistance:0},this._onScroll=()=>window.requestAnimationFrame((()=>this._handleScroll())),this._getListViewRef=e=>{this._listView=e},this._getPullViewRef=e=>{this._pullView=e},this._enablePTRIfNeeded=()=>{if(!this._unmounted){this._getScrollTop()<=0&&this._enablePTR()}},this._handleTouchStart=e=>{this._pullInfo.startY=e.touches[0].clientY},this._handleTouchMove=e=>{if("number"!=typeof this._pullInfo.startY||e.defaultPrevente
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (517)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):575
                                                                                                                                                                                                                                      Entropy (8bit):5.059662350805716
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:ktJNUHQN6JNUHQzKH966JNUHQjtiVqKOfa5uCGNV0+6LIvKOfRIA25uCJQsnV:wjqs6jq/66jqktiVqVKN/8vVJ8NbV
                                                                                                                                                                                                                                      MD5:DBC514645BB9D46D38D9F25EB143AF33
                                                                                                                                                                                                                                      SHA1:DAD4626AA0640C68CBFB1437B2E6C781B2284995
                                                                                                                                                                                                                                      SHA-256:BDC31F8D0F3D9BAC095B43B61534DF4007FFF22D5CCF50E20E4CA19E00832978
                                                                                                                                                                                                                                      SHA-512:47B2222C697DAF78496D47983C4266774E6AFC94851FE9F78EDDCF98B9D96DFB0BBAF5AD5FAABC2830BD6712AD0CDF61A6CB6BD2C1BDBBE1B266951B861328F5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/repos-overview.47b2222c697daf78496d.module.css
                                                                                                                                                                                                                                      Preview:.LinkButton-module__code-view-link-button--xvCGA:active:not([disabled]),.LinkButton-module__code-view-link-button--xvCGA:focus:not([disabled]),.LinkButton-module__code-view-link-button--xvCGA:hover:not([disabled]){-webkit-text-decoration:"none";text-decoration:"none"}.OrgLink-module__orgLink--pOGLv{color:var(--fgColor-muted,var(--color-fg-muted));font-weight:400;white-space:nowrap}.OrgLink-module__orgLink--pOGLv:hover{color:var(--fgColor-muted,var(--color-fg-muted))!important;text-decoration:underline!important}./*# sourceMappingURL=repos-overview-3cc5e33b800d.js.map*/
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1906
                                                                                                                                                                                                                                      Entropy (8bit):5.31295767554597
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIcovdUQRRWRNgDeFbGzpYuaZvMNO0Xvy7vpL3WmH:AolUER4gyhGzpYhym35
                                                                                                                                                                                                                                      MD5:5AB533DB64C8F1E63F5A7EB4FBA982E3
                                                                                                                                                                                                                                      SHA1:5D1454FB0AF6AEB2A44A0CF5541E6841E2F8F4B9
                                                                                                                                                                                                                                      SHA-256:F90CB6BF0066A75643FC285E5BA4E0A3B4621E28CB56701B3B21C1BF2CEAF108
                                                                                                                                                                                                                                      SHA-512:19F1CE66D74CA2E778485A316ADD64B19E47CD65826798C84589218E201B42ED361BBBB0A6361C8936C33927F9F2921B091F4F9D788F95B9D22711CFF37A48C3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.378e315a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Conversation"],{145925:(e,r,t)=>{t.d(r,{zI:()=>a,ti:()=>f,bi:()=>c});t(750519),t(875640);var n=t(824797),l=t(397871),i=t(134615);const s=Object.freeze({Web:0,Email:1,Partner:2,Market:3,Access:4});function a(e){let r={};const{emptyIfServerRendered:t=!0}=e;const{httpReferer:a=document.referrer??"",query:f=window.location.search??{},requestUrl:c=window.location.href}=e,{cn:o,iid:u,nid:_,original_referer:p,partner:d,ref_src:w,ref_url:b,refsrc:h,s:g,uid:y,url:m}=function(e){const r={};return["cn","iid","original_referer","nid","refsrc","ref_src","ref_url","s","partner","uid","url"].forEach((t=>{r[t]=(0,l.BX)(e[t])})),r}(f);let k=Object.freeze({});if(null!=e.referralMapping?k=e.referralMapping:null!=e.featureSwitches&&(k=function(e){const r={},t=e.getArrayValue("shortened_tracking_parameters_mapping");for(const e of t){const t=e.split(":");if(2===t.leng
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1424)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1647
                                                                                                                                                                                                                                      Entropy (8bit):5.301464295567682
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE5USsGMEWzZmze7obFRFHN3bg4ETny773/dmF0o1BJimAAl3RmRMHGZA2:iI6sGXWN17WHi4Iajc0KJGAPWmQsG2q
                                                                                                                                                                                                                                      MD5:9C66A4B469226574E0429BC3D6584AFE
                                                                                                                                                                                                                                      SHA1:CB33EF2EBA924CBB3891A64E9425DC624F13AE8F
                                                                                                                                                                                                                                      SHA-256:F78C9C683486D7C4002C3C2B4557A5BFA6243C19F34DE5B07D9581DD5C8D21ED
                                                                                                                                                                                                                                      SHA-512:1D79D49FB3A3E7EDBAFC02FB5D49A5A5208E559CA2411F4346FFE48E58CD13D2319C361A9F23D4600F35F0B6ECF39F69A2587F48767E51999E69C67E9A18049A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun"],{872983:(e,r,t)=>{t.d(r,{Z:()=>h});var a=t(807896),s=t(202784),n=t(977799),l=t(868472),o=t(973186),c=t(473228),u=t.n(c),d=t(651405);const i=u().aa6e3300,p=({retryMessage:e,...r},t)=>{const o=n.Z.isOnline();return s.createElement(l.Z,(0,a.Z)({},r,{icon:o?void 0:s.createElement(d.default,{style:f.icon}),retryMessage:o?e:i}))},f=o.default.create((e=>({icon:{color:e.colors.gray700,fontSize:e.spaces.space32}}))),h=s.forwardRef(p)},868472:(e,r,t)=>{t.d(r,{Z:()=>f});var a=t(202784),s=t(476984),n=t.n(s),l=t(107333),o=t(117779),c=t(913364);const u="failed",d="loaded",i="loading",p="none";class f extends a.Component{shouldComponentUpdate(e){const r=e.fetchStatus===d,t=this.props.fetchStatus!==e.fetchStatus;return!(!r&&!t)||!n()(e,this.props)}render(){const{"aria-label":e,failure
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1641)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1864
                                                                                                                                                                                                                                      Entropy (8bit):5.45835706934707
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIKNBs3eKocXEGW9yeTd4FHeKocXUsps4FDWmcNBsBy:6Bh1GOCKGDmBd
                                                                                                                                                                                                                                      MD5:20C4C9E0565293D54E1B650401098DC3
                                                                                                                                                                                                                                      SHA1:D4CD21DCACFD992D1278E9542FE79E662B198D4F
                                                                                                                                                                                                                                      SHA-256:581245CE5C1F9D30BAFE2D21C373B2E1878D966AE0F603E217308B4B90F758AB
                                                                                                                                                                                                                                      SHA-512:66511EDB15DE07F58C7E26B5B1CF369668F5349D6E43003FBBEA3099559CE3E3E34D43E4A4FA09288915207F969CB6C9E5FACB3C09A03FD5458C81630064FADC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee"],{973952:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});var i=l(202784),r=l(208543),a=l(783427),n=l(473569);const d=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M12 3.75c-4.55 0-8.25 3.69-8.25 8.25 0 1.92.66 3.68 1.75 5.08L17.09 5.5C15.68 4.4 13.92 3.75 12 3.75zm6.5 3.17L6.92 18.5c1.4 1.1 3.16 1.75 5.08 1.75 4.56 0 8.25-3.69 8.25-8.25 0-1.92-.65-3.68-1.75-5.08zM1.75 12C1.75 6.34 6.34 1.75 12 1.75S22.25 6.34 22.25 12 17.66 22.25 12 22.25 1.75 17.66 1.75 12z"}))},{writingDirection:t})};d.metadata={width:24,height:24};const o=d},449511:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});va
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 680x391, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):46865
                                                                                                                                                                                                                                      Entropy (8bit):7.966935822097819
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:2v0e/wIs9tZLPkP8Q1ZEPFd+VHfGc5qpmVPKJEGP4uouWChLjnRRs+fQuAgTNwva:2vZfsfakmEnkN5GmVyOGPbojm9Rs6QF2
                                                                                                                                                                                                                                      MD5:926CBC37EAD24D3D544FFEAC019A9C76
                                                                                                                                                                                                                                      SHA1:3FB3844361BFEE98CA5825C8E921577ACE9B42E3
                                                                                                                                                                                                                                      SHA-256:E935A40E5199D3F9CACD96D954273F2DB1265A4055E7F94F04528B7321978F2B
                                                                                                                                                                                                                                      SHA-512:E7E62CFE0894C04E0069187AB124E675EC9F0DB47C448C3CEE0988CA530A707C402D6D07A87C29239ABAC8A600EE294DE0A8B46DA3FA3FA368B471EE31BB519B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/card_img/1841822264657956864/0DnLMxZq?format=jpg&name=small
                                                                                                                                                                                                                                      Preview:......JFIF.............@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C..............................................!........."$".$.......C............................................................................"...............................................................................6s.x.++(.."+...(....Q....B.S!....(..(..,.$E..X.2.m.\l.[-T:..N.]:.ShU:...H..U4)".......".3......:.s..@.eE8D.H.Y.6&E`..$We...D@...Ee..QY%......Q].tk..*..(j6w.D@.d...vd(..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2417
                                                                                                                                                                                                                                      Entropy (8bit):5.372663063130938
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIuz7ekefmBHnXkbFsWdz7ekef++v4U5CF+21DJzMP6skbFsWqzHW0uVW0:+7ecRwsq7eLvuQsSiDsx27Vf
                                                                                                                                                                                                                                      MD5:CD9F3B7DE3702493C95F10EBA9B742DF
                                                                                                                                                                                                                                      SHA1:3FBE269F220E3B90AD8F969BB8CD1DDDBC0BDA0D
                                                                                                                                                                                                                                      SHA-256:2E837D89B1ECC359B375C35707CE81FEC770FB57F1F2957AE9702BB69E473E01
                                                                                                                                                                                                                                      SHA-512:910CE3CE45A870B3E355BD33B380744B953B0B8E821548911302C6FBCAF13C9E5F10FC3C482A11CAEDF3CD37BC60C365AE4EBEB19526FEE6DE15D3F53BBE5800
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioDock.af72bcba.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioDock","loader.AudioContextVoiceMedia","loader.AudioContextSpaceClip"],{447636:(e,t,i)=>{i.r(t),i.d(t,{default:()=>n});var r=i(202784),c=i(208543),a=i(783427),o=i(473569);const l=(e={})=>{const{direction:t}=(0,a.Z)();return(0,c.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M23 3c-6.62-.1-10.38 2.421-13.05 6.03C7.29 12.61 6 17.331 6 22h2c0-1.007.07-2.012.19-3H12c4.1 0 7.48-3.082 7.94-7.054C22.79 10.147 23.17 6.359 23 3zm-7 8h-1.5v2H16c.63-.016 1.2-.08 1.72-.188C16.95 15.24 14.68 17 12 17H8.55c.57-2.512 1.57-4.851 3-6.78 2.16-2.912 5.29-4.911 9.45-5.187C20.95 8.079 19.9 11 16 11zM4 9V6H1V4h3V1h2v3h3v2H6v3H4z"}))},{writingDirection:t})};l.metadata={width:24,height:24};const n=l},529219:(e,t,i)=>{i.r(t),i.d(t,{default:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8705
                                                                                                                                                                                                                                      Entropy (8bit):7.955921128537234
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ebt/GzI7xmWZt2SZanufNbDYPAPyH8X949Zco0k21Ci66bh9jr2WYwuRtcEzJ7H:ebRr90YaufJDYIPyHg949ZcrCV6bhcWw
                                                                                                                                                                                                                                      MD5:9081A71C46901A0D7FE8591485527D60
                                                                                                                                                                                                                                      SHA1:12518F686C17C16A1426BD523A2C5C58833ADF3B
                                                                                                                                                                                                                                      SHA-256:ABEE25E15541FFCA49E6FF03E5D4EE5E0E718FD76CA54B194C3B3DABC6350F50
                                                                                                                                                                                                                                      SHA-512:E7181CC65C488B7A96058EB53A10CEC7964C9564C9A7993536D68D1E29592F668F17ACA4162E6A67D31CD0F92FC8B766F5616D4E720C6954EDFCB61839BA1F23
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@......iq.....pHYs..........+.... .IDATx..y...Y..g......>=;=....8...E.@.@N.(.@.B$..(Q.DB".,V$."%..B".&..C.:6....3..3....k...%.|.jf.b..\...V..=.y..y....._...tmk./.z...|....{...e..s}.|.. ..L..g..ul..M..N.z.....o.....p......t.........z......>...4.}._7>..Uw^..9.....(s.H.<.i..-....R..TJ;G0....z..?.?..S....vQ|......@.....}a...~.._'.<....R.&s.P.t....u...k...a.e..(..5...ww.2......]5...E..E..sV..X......./S... ......6V..........H).Fk...y.j.....!.R.DD..W.[gV...-#{.C..$Z.e$z....`</(.z:......g^]...........O>........%..j.Qh...0-.7w...4u..h.`...Z./if.hc....x...;R.Y]^ay.B...d7..._....f...gZ9R.?.Y.....~....%....3}..g.....b...5Z..*..0Z..fVI....W.B..N.^o......WS.jF..d..b.5.L.&.#3..A.3k.|..g.Jscw...\.._.c..Z.=.t:[?...O..{~b..G}9.>...l..|........]!P..@@..Kfedg..i.Aj.6(m.."..yO..DG..>.G....1..Eb..cH4....%Bj.M...C@H...1j....7n....'..?........9...#..c|w......$...P.5....BK.&A...A(.MR.h.N.....M.p..C..Y.yN'K..P9.V. ..(m.L' $Rk.....|b...^..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18702
                                                                                                                                                                                                                                      Entropy (8bit):5.692044148561377
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                                                      MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                                                      SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                                                      SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                                                      SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.google.com/js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js
                                                                                                                                                                                                                                      Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14095)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14200
                                                                                                                                                                                                                                      Entropy (8bit):5.05958397255301
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:3SN4UTw+I69OD1cFNEG/ApDCMBzeF6wxITvl5sG9XVyPwf:3SN4UU56gZcFNEG/hnwTHsG9lhf
                                                                                                                                                                                                                                      MD5:203CB83362A88A295C23C88E26320253
                                                                                                                                                                                                                                      SHA1:BA89A34554422D79C91873FDF7116CF9E4CAF1C7
                                                                                                                                                                                                                                      SHA-256:A3C06FD5154472E1D8C8CBF2105912205A4FC75B9B6A75B273859EDC30BFBE9D
                                                                                                                                                                                                                                      SHA-512:A164C5EA9F62FCE49AE15EB21BD3F1A3BDDC116674E712F7A53053FB64ADE3C0AAEE903A8D841AD82F8A54E658F3BB877076DE25AC69437FF5529A3E4AAABA95
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-a164c5ea9f62.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_auto-complete-element_dist_index_js"],{96907:(t,e,i)=>{i.d(e,{Ay:()=>E});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:i,defaultFirstOption:s,scrollIntoViewOptions:o}={}){this.input=t,this.list=e,this.tabInsertsSuggestions=null==i||i,this.defaultFirstOption=null!=s&&s,this.scrollIntoViewOptions=null!=o?o:{block:"nearest",inline:"nearest"},this.isComposing=!1,e.id||(e.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,e){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(e.ctrlBindings||!t.ctrlKey)&&!e.isComposing)switch(t.key){case"Enter":n(e.input,e.list)&&t.preventDefault();break;case"Tab":e.tabInsertsSuggestions&&n(e.input,e.list)&&t.preventDefault();break;case"Escape":e.clearSelection();break;case"ArrowDown":e.navigate(1),t.preventDefault();break;case"ArrowUp":e.navigat
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9220)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9271
                                                                                                                                                                                                                                      Entropy (8bit):5.360873031768591
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:VACIqTTYIrhDd/gZz9zmO6rO6BadKc7dlce1iXmY5rnCMgUm/R5D/1roJGNYiySu:VACIqTUodd4ZxzmO6rO6BadKc7dlce1A
                                                                                                                                                                                                                                      MD5:D4F179F648AE8F976D468DC0769211C1
                                                                                                                                                                                                                                      SHA1:11F1836253AB51D01734CE4BF4DDF585AC83829A
                                                                                                                                                                                                                                      SHA-256:8003095A53544892973A708176C26DBDF0D7D6458E6208D286508E54ACC875F9
                                                                                                                                                                                                                                      SHA-512:AB2B8D126A2A7E04E4333403C4D4FB6C51A18FFBC0D85E8F57E63396D1CD7F222439ACFF8ECE2D9E74704A6E89E87677EFE59583E3C2C5C8199038691B72FE9C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/code-menu-ab2b8d126a2a.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["code-menu"],{20759:(e,t,o)=>{o(23769)},18036:(e,t,o)=>{o.d(t,{$3:()=>a,HV:()=>i,Vb:()=>r});var n=o(51528);function r(e,t,o){let r={hydroEventPayload:e,hydroEventHmac:t,visitorPayload:"",visitorHmac:"",hydroClientContext:o},a=document.querySelector("meta[name=visitor-payload]");a instanceof HTMLMetaElement&&(r.visitorPayload=a.content);let i=document.querySelector("meta[name=visitor-hmac]")||"";i instanceof HTMLMetaElement&&(r.visitorHmac=i.content),(0,n.i)(r,!0)}function a(e){r(e.getAttribute("data-hydro-view")||"",e.getAttribute("data-hydro-view-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}function i(e){r(e.getAttribute("data-hydro-click-payload")||"",e.getAttribute("data-hydro-click-hmac")||"",e.getAttribute("data-hydro-client-context")||"")}},21424:(e,t,o)=>{function n(){return/Windows/.test(navigator.userAgent)?"windows":/Macintosh/.test(navigator.userAgent)?"mac":null}o.d(t,{u:()=>n}),(0,o(21
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (37919)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):38106
                                                                                                                                                                                                                                      Entropy (8bit):5.269801175094942
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:CCiaW09Rpja343jntobWLTAnJt1rdLD1iLUe1btuRPOPMe37huwxs37hPkzJ:CDv9uobJt/1iLUCNHxGad
                                                                                                                                                                                                                                      MD5:08119EC965DABFFAC3EAD9F3EB3EBB48
                                                                                                                                                                                                                                      SHA1:0BB9E791C5E9CC9ABAD22D93ED74DDE894FEFF11
                                                                                                                                                                                                                                      SHA-256:67C3BDE6D1F8C50E854CEFC569350C2AC5FE50D53ACCD85FE0F083AC05BC5029
                                                                                                                                                                                                                                      SHA-512:C186C511B0E2F8A3C69987FFCF484763794D3339A392CC6AAAA451D9324A4DF086A6526454672A469AE1B1A2E6A0E04BF8742954082FBE0A8E32928297F78A20
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler.4cc737da.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler"],{925572:(e,t,i)=>{i.d(t,{Z:()=>n});const n=i(202784).createContext({heightsReady:!0})},929279:(e,t,i)=>{i.d(t,{Z:()=>n});i(202784);const n=(0,i(656499).Z)({loader:()=>Promise.all([i.e("shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa"),i.e("ondemand.IntentPrompt")]).then(i.bind(i,307402))})},890560:(e,t,i)=>{i.d(t,{Z9:()=>wt,ZP:()=>Ct});var n=i(807896),o=(i(136728),i(202784)),s=i(325686),r=i(822685),a=i(525663),l=i(447701),c=i(22398),d=i(525494),h=i(713867),u=i(473228),_=i.n(u),p=i(801206),m=i(16587),w=i(32307),C=i(275297),b=i(550829),k=i(973186),v=i(879075),y=i(882392),g=i(229496);const f=_().gf5e9ea6;function I({heading:e,onUndoClick:t,subheading:i,withUndo:n}){return o.createElement(s.Z,{style:T.header},o.createElement(s.Z,{"aria-live":"poli
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13522)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13664
                                                                                                                                                                                                                                      Entropy (8bit):5.3471893471671565
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:VOVH/ssNMQTjfnZfkAs936DJHPxDPhQFlvRM:iGQTrZk1UpP+0
                                                                                                                                                                                                                                      MD5:E3B4C4C1C984D5533758318F4C55A2B4
                                                                                                                                                                                                                                      SHA1:F8151B35DB939D39EE824E54312077443ACEA07B
                                                                                                                                                                                                                                      SHA-256:BA114C58445B50996C2E42CC9C4E777F920B4CE9591C37DAF3D4FFC676027FC8
                                                                                                                                                                                                                                      SHA-512:03EBA6EF693310EED415309F05D3BE28F20B8429EB59C4B011170710539CBEDBD016A1F400AE8C440B5CB2633817AFA3E72AC4C19E92433B6651ACA35BA41962
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-cdab1b"],{62044:(e,t,n)=>{n.d(t,{A:()=>o});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(e){let t;return function(){clearTimeout(t),t=setTimeout(()=>{clearTimeout(t),e()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(e,t){t&&"aria-owns"===e&&r(this,!1)}connectedCallback(){let e=this.input;e&&(e.setAttribute("autocomplete","off"),e.setAttribute("spellcheck","false"),e.addEventListener("focus",this.boundFilterResults),e.addEventListener("change",this.boundFilterResults),e.addEventListener("input",this.debounceInputChange))}disconnectedCallback(){let e=this.input;e&&(e.removeEventListener("focus",this.boundFilterR
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1338)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1561
                                                                                                                                                                                                                                      Entropy (8bit):5.458239374588913
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIy5DZRJOgdeS2pE7+iwPVxndhilpl8ylmvfYWmE5Dg:m5ljOg8jW7+icVxdhi9TC5U
                                                                                                                                                                                                                                      MD5:85F121A25196BE795CC085DCDA102935
                                                                                                                                                                                                                                      SHA1:A23E4B29DF0D0165AFFF3471A7079F6E2A4E8229
                                                                                                                                                                                                                                      SHA-256:E92F734E9839FFAC0508CE1016BA767A1ABFB92B7A3155B7736EF0713F0C5C1E
                                                                                                                                                                                                                                      SHA-512:BDEF4CDFCCA0480AC6C70F0BA5CC61860E4CB158510FCF3A14FE1649C42D958B317E1ED25937E3CAD365EAC58CC270F1696058E48EE3EF8CE37A283274C92F21
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserFollowLists~bundle.UserProfi"],{262261:(e,t,r)=>{r.d(t,{Hq:()=>b,c1:()=>p,lP:()=>F,og:()=>f});var o=r(731149);var n=r(526853),s=r(753392),l=r(851670),i=r(216657);const u="knownFollowers",a=`rweb/${u}`,w=[],c=(0,s.dg)(a,"FETCH_KNOWN_FOLLOWERS"),_={};n.Z.register({[u]:function(e=_,t){if(!t)return e;if(t.type===c.SUCCESS){const r=t.payload||{},{total_count:o,users:n}=r&&r.result,{user_id:s}=t.meta||{};return s?{...e,[s]:{knownFollowersCount:o,knownFollowerIds:n}}:e}return e}});const d=(e,t)=>e[u][t],p=(e,t)=>{if(t){const n=h(e,t);return r=i.ZP.selectMany(e,n),o=e=>!!e,r.filter(o)}var r,o;return w},f=(e,t)=>p(e,t).filter((({name:e,profile_image_url_https:t})=>!!t?.length&&!!e?.length)),F=(e,t)=>{let r;if(t){const o=d(e,t);r=o?.knownFollowersCount}return r},h=(e,t)=>{const r=d(e,t);return r?.knownFollowe
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7933)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8153
                                                                                                                                                                                                                                      Entropy (8bit):4.946516798712568
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:sNqNxdNmUGNreit18l4UC8l9e5sobUlFo6W:sNqNxdNmUGNreit18l4UC8l9e5JUlFob
                                                                                                                                                                                                                                      MD5:5EB87266B8BEFCF59AD20AFE3A718E87
                                                                                                                                                                                                                                      SHA1:1C579CCBEEC162B5953543B608695A31ADE56925
                                                                                                                                                                                                                                      SHA-256:E280EF70FFD4D5697A95815B04D851E3CF6C9932766874C0EEB48016886DBC14
                                                                                                                                                                                                                                      SHA-512:732A4725F0E78D981F6B8B8E7EF2C8886EFD5DE44A27B2FC189D98EAD38D8D21CECBB89FB908C1A19B75617CC86FE60DD1FE007015140CC4E0BF6C437E694628
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile.1e7923aa.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile"],{24316:(e,l,n)=>{n.d(l,{ac:()=>F,kI:()=>f,vF:()=>p,m1:()=>y});var a,s,i,r,t={fragment:{argumentDefinitions:a=[{defaultValue:null,kind:"LocalArgument",name:"screenName"}],kind:"Fragment",metadata:null,name:"useFetchProfileBlocks_profileExistsQuery",selections:[{alias:null,args:s=[{kind:"Literal",name:"s",value:"f3d8"},{kind:"Variable",name:"screen_name",variableName:"screenName"}],concreteType:"UserResults",kind:"LinkedField",name:"user_result_by_screen_name",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[i={alias:null,args:null,kind:"ScalarField",name:"has_profile_blocks",storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Query",
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (56686)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):56828
                                                                                                                                                                                                                                      Entropy (8bit):5.391548529476298
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:xgkJjPwBg0OC1ExZfYtjMn+I53jEwAJxKAh6wQ5fGvBjzQYPGOBi:fJPS3tInYwN4n5nQCGOBi
                                                                                                                                                                                                                                      MD5:EB5E78FB5FCBACFD4B740426205F36A1
                                                                                                                                                                                                                                      SHA1:E4DED7C2FD4530FA48B4D6C280FEB41A0F4A2499
                                                                                                                                                                                                                                      SHA-256:EBD970690191315DAE508DB24920A0C546DC7F8869F11ECEB5CC892BBB5C8A02
                                                                                                                                                                                                                                      SHA-512:F556CFC1BED50324DFD87D5E1F08FC89B3673F0574795CB51985328D85A5CD9886425A8C6C7607763197054762371437782FB3C680CB333EA9541D54C60B3C44
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-53e534"],{40085:(e,t,a)=>{a.d(t,{A:()=>r});let r={"code-view-link-button":"LinkButton-module__code-view-link-button--xvCGA"}},17480:(e,t,a)=>{a.d(t,{p:()=>n});var r=a(96540);function n(e){let t=(0,r.useRef)([]);for(let a of t.current)if(e===a||function e(t,a){if(t===a)return!0;if("object"!=typeof t||typeof t!=typeof a||!t||!a)return!1;if(Array.isArray(t)){if(!Array.isArray(a)||t.length!==a.length)return!1;for(let r=0;r<t.length;r++)if(!e(t[r],a[r]))return!1;return!0}let r=Object.keys(t),n=Object.keys(a);if(r.length!==n.length)return!1;for(let n of r)if(!e(t[n],a[n]))return!1;return!0}(a,e))return a;return t.current.unshift(e),t.current.length>5&&t.current.pop(),e}},54065:(e,t,a)=>{a.d(t,{P:()=>o});var r=a(83056),n=a(23702),i=a(82897),s=a(96540),l=a(98573);function o(e){let t=(0,i.B)(),a=e||t,o=(0,s.useRef)(a),c=(0,n.q)(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4534)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4757
                                                                                                                                                                                                                                      Entropy (8bit):5.486746297954346
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:6zYEz0wxzICA/O3Bmix4kgMtMdMBGaNUM3RGub5FlX6RX6CxLHrW:lafmLMtMdM9LRfrX6RKn
                                                                                                                                                                                                                                      MD5:AE648937302FD51D5023485AADA26B9E
                                                                                                                                                                                                                                      SHA1:93278CDDAA3B9C9B9CCD4C043A858E67918CA442
                                                                                                                                                                                                                                      SHA-256:50BA6D6303D013FF1140A124FDB22607CC0563C028EFAAFFD3DE682ECC69B8D7
                                                                                                                                                                                                                                      SHA-512:629D5436F2852361023564AB38AEBB729038B6AFD04197C387E10205927952B387ABFD0996ED3A6B45563BC6E9FC30A7A3BC1D3B915F587BCC1E7401091DE3EF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI~loaders.video.VideoPlayerPrerollU"],{497892:(e,t,a)=>{a.d(t,{Be:()=>g,C5:()=>f,Cf:()=>p,DD:()=>b,DP:()=>v,I_:()=>d,L7:()=>c,LH:()=>s,PN:()=>m,Pr:()=>o,SH:()=>l,WB:()=>C,_3:()=>n,bl:()=>P,cB:()=>y,iX:()=>h,st:()=>u});var i=a(473228),r=a.n(i);const o=r().eeb64451,s=r().f3c268a5,l=r().g60001bb,n=r().dff1ddd9,c=r().b0b22805,d=r().e8733ed9,p=r().i3b7a017,h=r().c67e71aa,u=r().a6ada13e,f=r().j0f12222,y=r().f569f7c8,m=r().j0c6772a,b=r().f73003aa,g=r().b3112b8a,v=r().h6333ad0,P=r().c59da417,C=r().c3c147cf},629741:(e,t,a)=>{a.d(t,{T:()=>P,Z:()=>_});var i=a(202784),r=a(325686),o=a(473228),s=a.n(o),l=a(411839),n=a(932430),c=a(854044),d=a(973186),p=a(187399),h=a(259557),u=a(238250),f=a(728904);const y=s().f17dfdb6,m=s().j190bf1a,b=s().f6dc9146,g=s().d30c74fe,v=s().c9a642fa,P=Object.freeze({LIVE_BROADCAST:"liveBroadca
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5778)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5996
                                                                                                                                                                                                                                      Entropy (8bit):5.287136799631281
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mlyKQdDaxnT5d1lbe4hrkxQPYL6gu2h1TyOJnEzbR3kU8UhYrp3UClZ:/pDaxnd/l4xQPYL6gLh1GLan/rZX
                                                                                                                                                                                                                                      MD5:C7492769E7616EBCDA81903BF8306397
                                                                                                                                                                                                                                      SHA1:B0B627947174F6FC5F73C9CDC4CBDCC6065B92BB
                                                                                                                                                                                                                                      SHA-256:AF11EFE74D5532CB9A1F3F6FA169FDC3AD932C99A96BDB657F853C0CB50E03AB
                                                                                                                                                                                                                                      SHA-512:3C228D8C40B065C414D8C1DE4905B85B753CBB9AC3CDF105F1649CE4951C3B0B809E41AE8D31EE989FA6A2477B83B2ADDAAC8C92750D874EB414E31FFD27E0AC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.DirectMessages~bundle.LiveEvent~bundle.UserProfile~loader.TimelineRenderer"],{746303:(e,t,s)=>{s.d(t,{Z:()=>T});var l=s(807896),i=s(202784),n=s(928316),r=s(196001),o=s(900664),a=s(325686),h=s(473228),u=s.n(h),c=s(64698),d=s(206149),_=s(832071),p=s(808443),f=s(973186),m=s(786765);const P=u().gdd51574;class v extends i.Component{constructor(...e){super(...e),this._unmounted=!1,this._inPTR=!1,this._pullHeight=0,this.state={pull:0,pullDistance:0},this._onScroll=()=>window.requestAnimationFrame((()=>this._handleScroll())),this._getListViewRef=e=>{this._listView=e},this._getPullViewRef=e=>{this._pullView=e},this._enablePTRIfNeeded=()=>{if(!this._unmounted){this._getScrollTop()<=0&&this._enablePTR()}},this._handleTouchStart=e=>{this._pullInfo.startY=e.touches[0].clientY},this._handleTouchMove=e=>{if("number"!=typeof this._pullInfo.startY||e.defaultPrevente
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 680x383, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):35388
                                                                                                                                                                                                                                      Entropy (8bit):7.977060150116241
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:XLarhflOXIHA9IajKpXeXbQLYvUE4xRwR1WhZkk+6a0rH:XLaddqzipFeXbOY8hKWhZkn65H
                                                                                                                                                                                                                                      MD5:7707044EAE8E0285F6D4E7AF6B2251E1
                                                                                                                                                                                                                                      SHA1:35194302CF2489EA702955874D13A88A6F65A033
                                                                                                                                                                                                                                      SHA-256:4E9B2AAF2A7610056ADDEA4F88632A14D5D320B5647F187D337784F328FCFD62
                                                                                                                                                                                                                                      SHA-512:3448DF3FFEE7487F3FBD9D1D097CAC9616D79ED979DAD84B543E09278C757EC215696AFFBF633E180CCA3426BEC57714968D0690848054EA388FDC5003F004AD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/media/GY6kOSVWAAAOIjT?format=jpg&name=small
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".......................................................................................i.p..$......m.60.$.....M.X...0Hhbi.3I.'......V*....=......!L.......#!.0.M4...$........".kf.w...b..Ti..qtg.g.tc.kOY...*m4.(.0.l..{..X......> ...}v..9...... .Fi8.'.(.T*.X....\M..._.g..i...j.@Lh.JR.&..Cqi.Q...d...b....H%(..9.W....7..=<.............. .8.7...e.....b....n.G.........."c.........# |.8g@....h.`......ci.}..lY=..=.s..J,..d.i'(N.0.d.-<'.HH.x.T..........+......9..t;..v..\K.a|.._'...~.....Ud..._.L@..jN..n...J<.s...............`..Z./O..<.N....?..c.^.h..Z.$.$.'.:BpjL.l`p..........gV.=..[.L...}/7d/.._..fF...#mN'......3nx......Zy...b'.:...SN...^P..Z.......&..C..&.qa.<....>...+[6.........5..@....$!M..4.Dk.8....0.j[...@.o.j..'..7g..s.t(.<...;W...z.......C=n.h.....^.=.,N.S....Bf.F...RR.....b...L.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):548
                                                                                                                                                                                                                                      Entropy (8bit):4.491449079242087
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:t41Wff2P/wZ9LEEtF2NOtlx77G5TwWidgStLkBtYheF8:t414f2nUpEEtFIOtWTniy+ESht
                                                                                                                                                                                                                                      MD5:289673858E06DFA2E0E3A7EE610C3A30
                                                                                                                                                                                                                                      SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                                                                                                                                                                                                                                      SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                                                                                                                                                                                                                                      SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9778)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9920
                                                                                                                                                                                                                                      Entropy (8bit):5.2332171546020145
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ww7uefarAaOWVXccYqOjt4GKrGXOjOklAVHr1LAKEIDqnUEIr0a:tIOWZhTOODGXOjOkqVHrRqnUEIrh
                                                                                                                                                                                                                                      MD5:FBBD4BCC22313DE76BCD2B3E4BB12E0B
                                                                                                                                                                                                                                      SHA1:1422FBB0C4A416EB66E429D2CF797ED29A70DCA5
                                                                                                                                                                                                                                      SHA-256:8060D4DE1A065854C98ADCC50F292DCAB8F424A9EDBDD4AABB7409CC4C6EAB99
                                                                                                                                                                                                                                      SHA-512:6CF3320416B89FCA281C439927AC3D76DA74F9463345A891C4904C8E50B476E21D11ED06AA2316CE770C36F18337AA4E2619BD3FD28A4CC8454D649110060726
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>u,JW:()=>c,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function u(e){s.push(e)}function c(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",l));let n=r.get(e)||[];r.set(e,[...n,t])}function l(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,headers:new Headers({"X-Requested-With":"XMLHttpRequest"}),body:null};if("GET"===t.method.toUpperCase()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):937
                                                                                                                                                                                                                                      Entropy (8bit):7.737931820487441
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2PUSIn/IylOgX9qCigRmHQxlCNebarFY9:2PLCHlOgXQ9Oie+rw
                                                                                                                                                                                                                                      MD5:FC3B7BBE7970F47579127561139060E2
                                                                                                                                                                                                                                      SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                                                                                                                                                                                                                      SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                                                                                                                                                                                                                      SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):102
                                                                                                                                                                                                                                      Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                                      MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                                      SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                                      SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                                      SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (47992)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):48142
                                                                                                                                                                                                                                      Entropy (8bit):5.383052056778263
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:NDmjnqltahaWo0K2pgF7zCvs6LE1g6r4gCJRkoGzL3VpjL9t0EJAMYNuiKMsO+Mw:ZFR2pgF7zCvs6LE1g6r45JRkoGzL3Vph
                                                                                                                                                                                                                                      MD5:70A53AFBE75D0884ED0127C649C0082E
                                                                                                                                                                                                                                      SHA1:622855D76F3F0DA5691157F686538527F7329EDE
                                                                                                                                                                                                                                      SHA-256:C5E10D30D72C7E44C2CBE74AEDB5A9AD9ED7FB22640E22CCFB07019F0035285E
                                                                                                                                                                                                                                      SHA-512:5437909AD466BD257F5658D7559F93F543634B27C75F48E77023A6B54ACF8A52021CC7FB542D85860AA3F17B0987CFB45E8F914E542BDEBD7F02A97578B4E99F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.AppModules.d89da73a.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AppModules"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,s)=>{"use strict";s.d(t,{$:()=>n,e:()=>r});s(571372);var i=s(64450);class n extends Error{constructor(e,t,s){super(`${e} HTTP-${t} message: ${s}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function r(e,t){const{uri:s}=e,{status:r}=t,o=(0,i.Z)(t);let a;return a=o&&"object"==typeof o?o.msg:`ProxseeError could not be parsed [${String(t.body)}]`,new n(s,r,a)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4165), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4165
                                                                                                                                                                                                                                      Entropy (8bit):5.1701232596201665
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:HMeGdJwX/bRXngyaa/k00Uf9ngLZGoLaqvGO:duJwX/bxBc1UJFW5+O
                                                                                                                                                                                                                                      MD5:A87A989B18E48A8FD0581B48352098EB
                                                                                                                                                                                                                                      SHA1:8BCC98FF9B48D553FFB674985BF2B225E3003015
                                                                                                                                                                                                                                      SHA-256:C1B99D73EE7AB0FEA796BD170723C1DAAC1381095A7DD7501A38CE6F333D86B3
                                                                                                                                                                                                                                      SHA-512:C29E58298BD76BFC91164B50F4BCA952744F1C8AB4FD0E6A5334DC114333D4E9AA85EEDDAFE8D16689F827B7FA4F301DAECB91A8D6E6D55113105FA7E1546384
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dka575ofm4ao0.cloudfront.net/assets/status_common-c1b99d73ee7ab0fea796bd170723c1daac1381095a7dd7501a38ce6f333d86b3.js
                                                                                                                                                                                                                                      Preview:$(function(){const t=$("[role='tab']"),e=$("[id^='updates-dropdown-']").not('[id$="btn"]');SP.currentPage.updatesDropdown={getParent:function(){return HRB.utils.djshook("updates-dropdown-container")},getDropdown:function(){return HRB.utils.djshook("updates-dropdown").filter(".updates-dropdown")},isOpen:!1,toggleDropdown:function(){0==this.isOpen?(this.show(),HRB.utils.djshook("show-updates-dropdown").attr("aria-expanded","true")):(this.hide(),HRB.utils.djshook("show-updates-dropdown").attr("aria-expanded","false"))},show:function(){this.getDropdown().show(),this.isOpen=!0,setTimeout(function(){SP.currentPage.updatesDropdown.onBodyClose()},300)},hide:function(){this.getDropdown().hide(),this.isOpen=!1,this.offBodyClose(),$(window).trigger("updatesDropdownHide"),HRB.utils.djshook("show-updates-dropdown").attr("aria-expanded","false").focus()},onBodyClose:function(){$("body").on("click.closeDropdown",function(t){SP.currentPage.updatesDropdown.getDropdown().is(t.target)||SP.currentPage.upd
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ISO Media, MP4 Base Media v5
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):904
                                                                                                                                                                                                                                      Entropy (8bit):3.5129831738642356
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:4vxwWSznt3WSLF6Z1+0j4+305auKYg1bk/wa:45X+xWSR6ZPkjK1bk/x
                                                                                                                                                                                                                                      MD5:E66262F8C75B1EFC91B8EEDE281373E9
                                                                                                                                                                                                                                      SHA1:7A3C8EDB339B1152ED5EC0367711C230031F24E2
                                                                                                                                                                                                                                      SHA-256:E434268873164B054CAF071615CE9268180E5A3B4634AD06C02898B9078D0A2B
                                                                                                                                                                                                                                      SHA-512:19CAA7AE72BDA94FE8278731CEFADE55CA292DFB1E087CF82BF14E0B55D28066CB252615924D223F9BFB6186258D9E8EF0F8784BF9F518382E167FD82DB05F32
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:... ftypiso5....iso6iso5cmf2dash...:freeIsoMedia File Produced with GPAC 2.2.1-revrelease.....moov...lmvhd.....'0V.'0V..S.....................................................@...................................trak...\tkhd.........'0V............................................................@........8......mdia... mdhd.........'0V.&%.....U......3hdlr........vide............Twitter-vork muxer....Yminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1...........................8.H...H...............................................4avcC.d.2....gd.2..x.'..........<`.h...h.{.........pasp............colrnclx...........stts............stss............stsc............stsz................stco...........8mvex....mehd......j.... trex...........................judta...bmeta.......!hdlr........mdir................5ilst...-.too...%data........GPAC-2.2.1-revrelease
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):403645
                                                                                                                                                                                                                                      Entropy (8bit):5.4298884317850105
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:JKihq9YcM0xLSzz2U+OGi+9vC252tru3GqLHQtf/77WsAkAeVoL1:Hhq9YcMlF5ufsG
                                                                                                                                                                                                                                      MD5:3561190E80B78EB3C8C0D04A85CB068B
                                                                                                                                                                                                                                      SHA1:D0BA93DFF0D4DCD9B9F49EB6A15B1ED8BD5C7E4A
                                                                                                                                                                                                                                      SHA-256:8B7D41ADAEABA2ED3BFAD9870092652B96A42F7495FECBB90567A42670797706
                                                                                                                                                                                                                                      SHA-512:B131BFFEA9BC403FC6B6FBF501702C0487DA95CF8C2F664544D98DF2BBF180AB3607D263882ABF9178D431D0902B74647DDD912F501163B2C6D590387151CB96
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode"],{877944:e=>{e.exports={queryId:"QjN8ZdavFDqxUjNn3r9cig",operationName:"AuthenticatedUserTFLists",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},641029:e=>{e.exports={queryId:"jIPERj2TWrKGEAzDcnXPSA",operationName:"CommunitiesExploreTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1623
                                                                                                                                                                                                                                      Entropy (8bit):7.839636055404348
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:4IIv3HA25pIKeCCaVHd0o7qKpkRz2VHvb8ku:4/PR5DeQw+qKpkWb8ku
                                                                                                                                                                                                                                      MD5:7FB711B8B5F9904CC89AD1693A600C41
                                                                                                                                                                                                                                      SHA1:A7C9B7CFF9E919FA631CBD10A143A9334E2B793B
                                                                                                                                                                                                                                      SHA-256:B28F9A3CD615DBD40D7E526B957648F7922549D32419CF693AE9B341B23D815E
                                                                                                                                                                                                                                      SHA-512:0E2ED83EC7A44593C8022568AB71375989FC0F3E80E2EECA13DEEB9E943439461F1BE6BC75682EE515660F410CF6AB9B5DBC2F77F6F44ACF920D32D025FBEC60
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.githubusercontent.com/u/154613?s=64&v=4
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@.....%......IDATx.b...?.P.L...J......z`.......z`.......z`.........|.....$i.D.8{.|o.$&&........wt..I..s.T.$x.....N..u....'..XIE.D..o.k'......KJ'....5.De.8..$.U.{...IH9{.<.&..EK.......S.T, ...S@...z'..]..E..6o.N.!.=P.......8p.0....:_.|.K.z.s....IL.6..9.....?..z.'QZ.`...-pv}u%777......W.........98=...s7...R..`..g...u..b..q..3..oP..w.p..5^....m..bN.1I....P%....[...n.m;..,_..WD..v]c.{..c5...v..+)..._AM...KTq.......7.......[..J.!.A^U....=0a.4.aId...V..>....y+....#..Ry..q).5d...H.[....~...]P...S@.......r....+k....F..W|..uEu]4'54........?|...ESj.....+*.....B.......u..A-w...5.@sXlb./_..x...=."w....P.....OH...SPB..7o.Z.:.9....... ..8uZ^M.M:(<....1...\....$.>{F....>.x..9RM....+L.>}....Z.......H.b.....s....R....eff..A..}....gP..v....1..\..?|.H......d)....>.....7.N.h.30.~..!".?...S......(w.............7nj.9.; ......b..o...hJ.U.O.=G...-].7P...._Dj.. ZU.) V\^...o......M....]..v..._.5..^..H.K..DkPp..O...{X..+V.E..y.%g.]@...z'..rp
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1331)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1549
                                                                                                                                                                                                                                      Entropy (8bit):5.408112670218845
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIK/qSNhGmn6SPZSjilVanAiKyS9/Vat6u2E2wpmJWms4:O/9zGm6Rk9I8HRwAJa4
                                                                                                                                                                                                                                      MD5:3B9133DEA0131D9BBBEB2F1E2D023D54
                                                                                                                                                                                                                                      SHA1:8973641145C882839F11F925FA7424A97D6C1D32
                                                                                                                                                                                                                                      SHA-256:3E25254089EAF7F8B30878E9D50CD819F8D06995F50F1964DAB246895DD9EE8C
                                                                                                                                                                                                                                      SHA-512:7FC605A0FBEDFCE2010CB81119775A4D6B794B625D0CC8E1401ECE828100F4FFB94324FBB72CAF1600EA0577E5FF777397D56BA0C2E2E4EB996AC3E669E72730
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu.a8fa54da.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMenu"],{357751:(e,t,n)=>{n.d(t,{Z:()=>d});n(136728);var o=n(695024),r=n(850813),s=n(755699),i=n(18013),a=n(766961);const d=({addToast:e,createLocalApiErrorHandler:t,dismissUserFromConversation:n,hasPremiumPlus:d,history:u,mute:c,muteAdUpsellEnabled:l,promotedContent:m,scribeAction:h,unmute:p,user:w})=>{const _=()=>{p(w.id_str,{promotedContent:m}).then((()=>{e({text:(0,r.X6)(w.screen_name)})}),t(i.G)),h({element:"unmute"})},{Icon:b,onClick:v,text:C}=(0,r.N1)(w,(()=>{c(w.id_str,{promotedContent:m}).then((()=>{n&&n({userId:w.id_str,feedbackKeys:["UnfollowEntity"]});if(l&&!!m?.impression_id&&!d){const e={variant:"MuteAd"};u.push("/i/verified-get-verified",e)}e({action:{label:o.d,onAction:_},text:(0,r.FK)(w.screen_name)})}),t(s.W)),h({element:"mute"})}),_);return{Icon:b,text:C,onClick:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (715)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):50864
                                                                                                                                                                                                                                      Entropy (8bit):5.373395144483294
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Ifd5uRCNiAL1Asnivz3wBE5F4RDP8eOC4V1F:IfdURCkKniv8Be4x8VF
                                                                                                                                                                                                                                      MD5:9E1F5B2285BCE3A471297B1505058B57
                                                                                                                                                                                                                                      SHA1:C0CBE8B0A96F32C25ADBAE33932188D495A4135C
                                                                                                                                                                                                                                      SHA-256:708021B0A03278843AFDF5190777B25BEAD3458548E7C221AC1FF6F6E6E17BAD
                                                                                                                                                                                                                                      SHA-512:A10B9F0FA257580A1E44B5F756F99A149193D6B71F98590EBA7BFF2A6A3853C32A0D8D44A8967154EEFAB884D7964D148D38991393CC4785249F38253242099B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/*.. Copyright 2014 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... Copyright 2016 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (936)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5862
                                                                                                                                                                                                                                      Entropy (8bit):5.542763138681179
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:eT4jdAw1xFVObYrhlvSSt0531195315WnGIjkC4EBBIjKuKSwXr6:fdAMFVObYrjHm19D5WnGIj8OByKD6
                                                                                                                                                                                                                                      MD5:877A2B1590385D79323EF992ABE9E961
                                                                                                                                                                                                                                      SHA1:F2F65882785537D6F3EEBA7F02EA233F9E55672F
                                                                                                                                                                                                                                      SHA-256:FF474DB3EA4409F034CBAE6AE738BC80FB18734CCD38F87FCDE90D02E11CFAC3
                                                                                                                                                                                                                                      SHA-512:C7B9BDA266C59A19476D7EAA3F6BC10D8D916345FF4195EE5932F5D5D884A487407552A29D576A9DD53DFD2588069C7376F660800F5AB7F8E1BEA78CDD146E14
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||typeof a.execScript=="undefined"||a.execScript("var "+c[0]);for(var d;c.length&&(d=c.shift());)c.length||b===void 0?a[d]&&a[d]!==Object.prototype[d]?a=a[d]:a=a[d]={}:a[d]=b}.;var g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"MMM d",MONTH_DAY_FULL:"MMMM dd",MONTH_DAY_SHORT:"M/d",MONTH_DAY_MEDIUM:"MMMM d",MONTH_DAY_YEAR_MEDIUM:"MMM d, y",WEEKDAY_MONTH_DAY_MEDIUM:"EEE, MMM d",WEEKDAY_MONTH_DAY_YEAR_MEDIUM:"EEE, MMM d, y",DAY_ABBR:"d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July August September October November December
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):221
                                                                                                                                                                                                                                      Entropy (8bit):4.993932855541449
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:YpqL6B0xDLTENGTpum3XOjfurNofLfCH1:YwOBcYNG9um3earNoTfe
                                                                                                                                                                                                                                      MD5:33536766F1BC47D8A9A28BB2CB15ECDA
                                                                                                                                                                                                                                      SHA1:8F102FED0377D2B321E4B3D29DCE53A2175FE993
                                                                                                                                                                                                                                      SHA-256:B05AD6137268417A1D6B07088CE620C5578DA70E57A1664B26B058AED6DAF19C
                                                                                                                                                                                                                                      SHA-512:D58CD5332B6AB96842C4206FD21B4AC875C909571D0F0481E71786336C9222B8390216BCAED914102817D5DE49220777A6A9CABBFC88338120697FC3C05BCCBB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"page":{"id":"yh6f0r4529hb","name":"Cloudflare","url":"https://www.cloudflarestatus.com","time_zone":"Etc/UTC","updated_at":"2024-10-06T15:08:54.021Z"},"status":{"indicator":"minor","description":"Minor Service Outage"}}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2804286
                                                                                                                                                                                                                                      Entropy (8bit):5.233906090275035
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:49152:3cj5vBd2j0HoQk9e8GEAcXlcBtwgMeFbY:H9e+
                                                                                                                                                                                                                                      MD5:EF1D04BAC0E6BBBDA700AC7F69257285
                                                                                                                                                                                                                                      SHA1:4D54122572B3358BF83B1F6AB10282AC6B36CC76
                                                                                                                                                                                                                                      SHA-256:0910BE2E52D0369CC744345EB4B8C5FC87974D754020D5FED3F037ABB4A5721E
                                                                                                                                                                                                                                      SHA-512:D46E6A9B3074C03BB817E423C89750150EDE38B82ECCC934D082C85F8BF9352A1212C6189382829571E023DBF49441A24DA4432221510CB1673A0AC8199CEFB6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/main.f121d3ea.js
                                                                                                                                                                                                                                      Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,d,n)=>{var t=n(379404);t.loadLanguage.registerChunkLoader((function(e){return n(831893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=t},831893:(e,d,n)=>{var t={"./ar":[240421,"vendor","i18n/ar"],"./ar-x-fm":[397180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[397180,"vendor","i18n/ar-x-fm"],"./ar.js":[240421,"vendor","i18n/ar"],"./bg":[216664,"vendor","i18n/bg"],"./bg.js":[216664,"vendor","i18n/bg"],"./bn":[793458,"vendor","i18n/bn"],"./bn.js":[793458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[690186,"vendor","i18n/cs"],"./cs.js
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2859)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2992
                                                                                                                                                                                                                                      Entropy (8bit):5.446016120388349
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIHmgKAwrts8L78JhRXFzON/M1w3PjwsBJw/zONPUkJv1okVafb/qkbFNWb:DmgMO8LYFqqw3Lwsvw/qdU6oCa9N2
                                                                                                                                                                                                                                      MD5:5C1C37F203012DC665D21CBED1C13D50
                                                                                                                                                                                                                                      SHA1:50D191509AFD0C8513318325F86D89641EB71032
                                                                                                                                                                                                                                      SHA-256:968DEB23B5E73431B1D4F0717F2BA48AEA26052D22659E3F2D11014625C76337
                                                                                                                                                                                                                                      SHA-512:B5DC5DA6130825D71C0F205436CE244C94E27DCF6983D7F02E3874657E96A057B1D66FB1846955549FE482DD81018746F939798B2924722141C2E9234DD087F2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SignupModule"],{608419:(e,t,n)=>{n.r(t),n.d(t,{SignupModuleContainer:()=>E,default:()=>Z});var a=n(202784),s=n(325686),o=n(973186),r=n(854044),l=n(468591),i=n(882392),c=n(229496),u=n(473228),p=n.n(u),m=n(348501),d=n(384361),g=n(158721),y=n(185114),b=n(652008),S=n(855258);const h=p().a565833e,w=p().c6b51af8,C=p().ie8e1ffc,v=o.default.create((e=>({buttonContainer:{marginTop:e.spaces.space16,marginBottom:e.spaces.space16,marginStart:e.spaces.space12,marginEnd:e.spaces.space12},ssoButtonStyles:{marginBottom:e.spaces.space12},buttonStyles:{width:y.fI,height:e.spaces.space40},narrowButtonStyles:{width:y.ND},moduleContent:{paddingStart:e.spaces.space12,paddingEnd:e.spaces.space12},footerLabel:{marginBottom:e.spaces.space16}}))),f=({onSignupClick:e})=>{const{featureSwitches:t}=a.useContext(m.rC),n=(0,S.BG)(t),{signUpLabel:o}=(0,S.M5)(t),u=(0,r.Zx)((({containerWidth:e})=>b.Z.isTwo
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23777)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23919
                                                                                                                                                                                                                                      Entropy (8bit):5.308590876822603
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ZW8v+TQbu4Z22rCP6dZslN4cNzhO/UbkKqTSf89bJZmQ2/:JC4vCPisl278bkKqTSIZmT/
                                                                                                                                                                                                                                      MD5:1F2BC5B2A8C9FF00CA4A6AECE2610B31
                                                                                                                                                                                                                                      SHA1:BAE645EFD6A46CDDF27BA1C60FED4DAB6E56BE02
                                                                                                                                                                                                                                      SHA-256:0728042DC59B69DCDE63D9C5DEEFD73A66ED3B1D9BEA0CCA9E30D6CF6A85750A
                                                                                                                                                                                                                                      SHA-512:96E8561717025BCD241DFB703CEDE78BC7AA596E8BF8011E5D852FC12F6AABF2F3B064C7660425A50D2238D85C2922E983B990CA7BE8D316B68B57B3D32E5282
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2330","vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-eccae9","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2331","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2332","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2333","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2334","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2335","vendors-node_modules_delegated-events_dist_index_js-node_modules_stacktrace-parser_dist_stack-c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):96159
                                                                                                                                                                                                                                      Entropy (8bit):5.391438560102166
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:UO8QHAPncZqZE22hYFwpCycYiaptQ/fkU36Dygi420VzqPNpBsm:hhS2KYrmfn6DzrVzmNpf
                                                                                                                                                                                                                                      MD5:171CBB98F082028C2241B3D33E36ED82
                                                                                                                                                                                                                                      SHA1:DCBCB46019DE6B42531750E16E864C27FEE48F8F
                                                                                                                                                                                                                                      SHA-256:6EA6CBD6E860B1E8A5C12B54FE552A3F1B16C485C1592F2D081544496C7DFEED
                                                                                                                                                                                                                                      SHA-512:C6E2A4B763279C90752652C69028D730384189C077FDF9A5AF395F88741E32EA4BE374A5EA155BF06DA67F9964F6F6E43AAEAAAEB2AF0AFCDF125D83E68FF077
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~loaders.video.PlayerBase~loader.MediaPrevi.cb6bf63a.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~loaders.video.PlayerBase~loader.MediaPrevi"],{154462:(e,t,s)=>{"use strict";var i=s(634590);t.ZP=void 0;var r=s(526);t.S_=r.updateAudioLevels;var a=s(790978);t.eu=a.updateGuestInfo;var o=i(s(187632));t.$4=o.default,t.mC=o.registerExperience;var n=i(s(427193));t.Nu=n.resetGuestState,t.Nt=n.teardownExperience;var d=n.default;t.ZP=d},526:(e,t,s)=>{"use strict";s(332501),s(43105),t.__esModule=!0,t.default=t.InitialState=t.updateAudioLevels=t.UPDATE_AUDIO_LEVELS=void 0;var i="UPDATE_AUDIO_LEVELS";t.UPDATE_AUDIO_LEVELS=i;t.updateAudioLevels=function(e,t){return{type:i,audioLevels:t,experienceId:e}};var r={guests:{},host:0};t.InitialState=r;t.default=function(e,t){if(void 0===e&&(e=r),t.type===i){for(var s=t.audioLevels,a=s[0],o=s.slice(1),n={},d=0;d<o.length;d++)n[d]=o[d];return Object.assign({},e,{guests:n,host:a})}return e}},7909
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10030)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10113
                                                                                                                                                                                                                                      Entropy (8bit):5.204051535974261
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:bD+N1o/WqE1cdbV5vRmG2rDomyToWzSM4upzG9V4E69DEwHx:X8qE1cdbHvRmG9/xzSMFpzG9mE6pEwR
                                                                                                                                                                                                                                      MD5:1EB64F6CEB00AA312E65AA7933353945
                                                                                                                                                                                                                                      SHA1:B982EAB4BCD320B994FFF9F28B2EFB49DBBCC080
                                                                                                                                                                                                                                      SHA-256:C758400E596D7B029C2F8CE60335349AB1C11F1EF0A0845935A221A03A07E9D7
                                                                                                                                                                                                                                      SHA-512:00DF584D9E79169FB0674E21A5EAF54298124D08999B069CB2475E2F1AF3486E343342F04C84F2937447CDD3B1A360585CF6AFEDE8AC3A9A9A2F4D679971E088
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_ref-selector_ts"],{95737:(e,t,i)=>{var s=i(50736),r=i(79049),n=i(39595),h=i(80590);function a(e,t,i,s){var r,n=arguments.length,h=n<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)h=Reflect.decorate(e,t,i,s);else for(var a=e.length-1;a>=0;a--)(r=e[a])&&(h=(n<3?r(h):n>3?r(t,i,h):r(t,i))||h);return n>3&&h&&Object.defineProperty(t,i,h),h}let o=class RefSelectorElement extends HTMLElement{connectedCallback(){window.addEventListener("resize",this.windowResized),this.refType="branch"===this.getRequiredAttr("type")?s._.Branch:s._.Tag;let e=this.getAttribute("current-committish");this.currentCommittish=e?atob(e):null,this.input=this.hasAttribute("initial-filter")&&this.currentCommittish||"",this.defaultBranch=atob(this.getRequiredAttr("default-branch")),this.nameWithOwner=atob(this.getRequiredAttr("name-with-owner")),this.ca
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9778)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9920
                                                                                                                                                                                                                                      Entropy (8bit):5.2332171546020145
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ww7uefarAaOWVXccYqOjt4GKrGXOjOklAVHr1LAKEIDqnUEIr0a:tIOWZhTOODGXOjOkqVHrRqnUEIrh
                                                                                                                                                                                                                                      MD5:FBBD4BCC22313DE76BCD2B3E4BB12E0B
                                                                                                                                                                                                                                      SHA1:1422FBB0C4A416EB66E429D2CF797ED29A70DCA5
                                                                                                                                                                                                                                      SHA-256:8060D4DE1A065854C98ADCC50F292DCAB8F424A9EDBDD4AABB7409CC4C6EAB99
                                                                                                                                                                                                                                      SHA-512:6CF3320416B89FCA281C439927AC3D76DA74F9463345A891C4904C8E50B476E21D11ED06AA2316CE770C36F18337AA4E2619BD3FD28A4CC8454D649110060726
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f"],{13937:(e,t,n)=>{let r;n.d(t,{Ax:()=>u,JW:()=>c,ZV:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;return[new Promise(function(n,r){e=n,t=r}),e,t]}let o=[],s=[];function a(e){o.push(e)}function u(e){s.push(e)}function c(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",l));let n=r.get(e)||[];r.set(e,[...n,t])}function l(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,headers:new Headers({"X-Requested-With":"XMLHttpRequest"}),body:null};if("GET"===t.method.toUpperCase()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16829)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16927
                                                                                                                                                                                                                                      Entropy (8bit):5.2693769987909205
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:1/gc5LjRxoLWxA429VnxSyaJt6LCN/6bO9u:1Y0LjAd0136L4uR
                                                                                                                                                                                                                                      MD5:6C7C591D15BB45FF5685123849338FA3
                                                                                                                                                                                                                                      SHA1:7F1C36B3FEDE6C0020EFBE6DAF49EDEA2FF28082
                                                                                                                                                                                                                                      SHA-256:A020D57AE1D21C34A4CE98538C1C63F112FD3B7A5E4809D377356DF0D74B9DD9
                                                                                                                                                                                                                                      SHA-512:4AA4B0E9566911A02A88DD7C9489C05AEE4819549B15D3139CC22C2E91DD44611BDD25754C8677BAD0C239F59395EB9B62031CD8F1845F5D68DD57D71F790148
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_behaviors_dist_esm_index_mjs"],{69676:(t,e,n)=>{let i;n.d(e,{z0:()=>s,NK:()=>E,eb:()=>T,iE:()=>function t(e,n,o){let l;let r=new AbortController,a=null!=o?o:r.signal;e.setAttribute("data-focus-trap","active");let d=document.createElement("span");d.setAttribute("class","sentinel"),d.setAttribute("tabindex","0"),d.setAttribute("aria-hidden","true"),d.onfocus=()=>{let t=(0,u.Z0)(e,!0);null==t||t.focus()};let s=document.createElement("span");s.setAttribute("class","sentinel"),s.setAttribute("tabindex","0"),s.setAttribute("aria-hidden","true"),s.onfocus=()=>{let t=(0,u.Z0)(e);null==t||t.focus()},e.prepend(d),e.append(s);let f=function(t,e){let n=new MutationObserver(n=>{for(let i of n)if("childList"===i.type&&i.addedNodes.length){if(Array.from(i.addedNodes).filter(t=>t instanceof HTMLElement&&t.classList.contains("sentinel")&&"SPAN"===t.tagName).length)return;let n=t.firstElementChild,o=t.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1424)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1647
                                                                                                                                                                                                                                      Entropy (8bit):5.301464295567682
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE5USsGMEWzZmze7obFRFHN3bg4ETny773/dmF0o1BJimAAl3RmRMHGZA2:iI6sGXWN17WHi4Iajc0KJGAPWmQsG2q
                                                                                                                                                                                                                                      MD5:9C66A4B469226574E0429BC3D6584AFE
                                                                                                                                                                                                                                      SHA1:CB33EF2EBA924CBB3891A64E9425DC624F13AE8F
                                                                                                                                                                                                                                      SHA-256:F78C9C683486D7C4002C3C2B4557A5BFA6243C19F34DE5B07D9581DD5C8D21ED
                                                                                                                                                                                                                                      SHA-512:1D79D49FB3A3E7EDBAFC02FB5D49A5A5208E559CA2411F4346FFE48E58CD13D2319C361A9F23D4600F35F0B6ECF39F69A2587F48767E51999E69C67E9A18049A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun"],{872983:(e,r,t)=>{t.d(r,{Z:()=>h});var a=t(807896),s=t(202784),n=t(977799),l=t(868472),o=t(973186),c=t(473228),u=t.n(c),d=t(651405);const i=u().aa6e3300,p=({retryMessage:e,...r},t)=>{const o=n.Z.isOnline();return s.createElement(l.Z,(0,a.Z)({},r,{icon:o?void 0:s.createElement(d.default,{style:f.icon}),retryMessage:o?e:i}))},f=o.default.create((e=>({icon:{color:e.colors.gray700,fontSize:e.spaces.space32}}))),h=s.forwardRef(p)},868472:(e,r,t)=>{t.d(r,{Z:()=>f});var a=t(202784),s=t(476984),n=t.n(s),l=t(107333),o=t(117779),c=t(913364);const u="failed",d="loaded",i="loading",p="none";class f extends a.Component{shouldComponentUpdate(e){const r=e.fetchStatus===d,t=this.props.fetchStatus!==e.fetchStatus;return!(!r&&!t)||!n()(e,this.props)}render(){const{"aria-label":e,failure
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18715)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):41061
                                                                                                                                                                                                                                      Entropy (8bit):5.276730819726511
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:KOscTZU9+XXJh7L2YKp9g6+ND5csALDNUzJywbBVWfmvIvKU3hySnX:vscL0xTU9ywbBVWfrnhF
                                                                                                                                                                                                                                      MD5:4DEFF3C4A3A151987CA471F575325C47
                                                                                                                                                                                                                                      SHA1:0B3931A774292111EFF8C127599AA6A815ACB165
                                                                                                                                                                                                                                      SHA-256:EF13136EB8C31F7BD51B3B6E6825A265DB9BF466C484DAF5A5A41D6C4370532F
                                                                                                                                                                                                                                      SHA-512:373766BF71F10C4BF8A4ACFB54EA9246996BDF3E7476D8688C6CDC5F95CF1A280E578D9D6C14A9D4A10D75693410EC7626B0FBE33F7DDCC839AAEC8E928FDD53
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-9a8cd2-373766bf71f1.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_session-resume_-9a8cd2"],{66661:(e,t,n)=>{function i(e){let t=e.parentNode;if(null===t||!(t instanceof HTMLElement))throw Error();let n=0;t instanceof HTMLOListElement&&1!==t.start&&(n=t.start-1);let i=t.children;for(let t=0;t<i.length;++t)if(i[t]===e)return n+t;return n}n.d(t,{P:()=>Quote,g:()=>MarkdownQuote});let r=0;function a(e){return e.replace(/&/g,"&amp;").replace(/'/g,"&apos;").replace(/"/g,"&quot;").replace(/</g,"&lt;").replace(/>/g,"&gt;")}let o={INPUT:e=>e instanceof HTMLInputElement&&e.checked?"[x] ":"[ ] ",CODE(e){let t=e.textContent||"";return e.parentNode&&"PRE"===e.parentNode.nodeName?(e.textContent=`\`\`\`.${t.replace(/\n+$/,"")}.\`\`\`..`,e):t.indexOf("`")>=0?`\`\` ${t} \`\``:`\`${t}\``},P(e){let t=document.createElement("p"),n=e.textContent||"";return t.textContent=n.replace(/<(\/?)(pre|strong|weak|em)>/g,"\\<$1$2\\>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1502
                                                                                                                                                                                                                                      Entropy (8bit):7.685370519771567
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Q9YMFM0XxDuLHeOWXG427DAJuLHenX3AbGHGrO912FdzUFfmq6TDnPexq5XdokNw:Q9YM+uETAmCHGrrFRqOqeDnCq53C
                                                                                                                                                                                                                                      MD5:EBD8A51B1A6149BAC25724BE8E6D3FC3
                                                                                                                                                                                                                                      SHA1:24E7CE6833A1CC850F4F8FA355AFC709211A914B
                                                                                                                                                                                                                                      SHA-256:E982EDEB19CA995F9344A4DB39CB33EF99060403CE98C1BC521B83C8BAB14D73
                                                                                                                                                                                                                                      SHA-512:79F7D4B9A718977F2C12A0838AF2504E5668AA923CDAE34500D28520E4E5EF74F3694E50A66E175C686D9B6A55018129B2D7D67D88FFB67DB8DBD20DF5DECEB0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..H`.8..4....t.oW......$..-...uf...H..%..S.x^.../........E...><i.l(.U...7p.G....`/.......J.W.|.~H..Q.:V.t......*1\S....$..v;...'..A*Ai~#.q...F'.g.~..H.x.....b.U....'.}.~5.|(.../.../.*.h'c.0.U.x.[...s..3..\....q.Z..Re.kc2dZ..3.l.8Ss..p$S...U]r...wQ...p.=...9-....a..|.....D....-.H...U.A.K..L.V^..y...I.|.#......~...S..y....r.=_H........^[..H~'.....w.0.Y.N.(X.<..A...../..N.].....e.n#.d.c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21260)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22317
                                                                                                                                                                                                                                      Entropy (8bit):5.260063187748173
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:muqV4OQN9KF8rLK+iTYFM1/btPQUL8dirf/lJCgJx1H6/WZnBkVyggF1eLq/XsTd:IpFI8TYFM1hPVL8dij/lvLH6uZnKVyg7
                                                                                                                                                                                                                                      MD5:B8C2534E445F292CCE702B46C610025C
                                                                                                                                                                                                                                      SHA1:388BC91CAE90D88E3F207A25C3EC7D4F2C756088
                                                                                                                                                                                                                                      SHA-256:3BC36C58A41C5C23DCA4708CF4F3EFA034A3FA08FF0B811473370FB6C2650BF9
                                                                                                                                                                                                                                      SHA-512:3BF9FF7D0F934590F831D64760E1802C7C6115AB1DEEC04C805904746275102A766B6481A982D419C3DD7A6CD6A85711FD54DB471B16851E45EBE08614232661
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["codespaces"],{24496:(e,t,o)=>{o(53398);var r=o(39595),n=o(79049),a=o(65024),s=o(97797),i=o(46650);function l(e){for(let t of e.querySelectorAll(".js-toggle-hidden"))t.hidden=!t.hidden;for(let t of e.querySelectorAll(".js-toggle-disabled"))t.getAttribute("aria-disabled")?t.removeAttribute("aria-disabled"):t.setAttribute("aria-disabled","true")}async function c(){let e=document.querySelector(".js-codespaces-details-container");e&&(e.open=!1);let t=document.querySelector("new-codespace");if(t&&!t.getAttribute("data-no-submit-on-create"))try{let e=await fetch("/codespaces/new");if(e&&e.ok){let o=(0,i.B)(document,await e.text());t.replaceWith(o)}}catch(e){}}async function d(e,t){let o=document.querySelector(`#${e}`),r=await (0,a.r)({content:o.content.cloneNode(!0),dialogClass:"project-dialog"});return t&&t.setAttribute("aria-expanded","true"),r.addEventListener("dialog:remove",function(){t&&l(t)},{once:!0}),r}async f
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26124)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):26314
                                                                                                                                                                                                                                      Entropy (8bit):5.230735645215158
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:28TG3t7z93jT6Ad5f8d5YlYpLeKheUS77W/AQU3/RwgdNuBVnHyLLky/JAyJ7dX0:Ccrhy4at5SIsh
                                                                                                                                                                                                                                      MD5:D389B9ECAE3EB73EE89FD7F319E37993
                                                                                                                                                                                                                                      SHA1:BFE26F63257A25C8C47E94E739BC878CD9857211
                                                                                                                                                                                                                                      SHA-256:48A9DA4ACE26A08CB72D332084EB6F23AF0F63AF3C3C63F5EF6EC55C95B5D3C4
                                                                                                                                                                                                                                      SHA-512:82CFC8F28CEA36B08B4E427FEE0181380BA384F75B29E75603BF7BF7FB88EA2C4AD9BD85B581606DBFBDE711B0762C7863DD5D2A228A063EC089DEBA5307F323
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile.ef7a569a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{790269:(e,l,a)=>{a.d(l,{Z:()=>je});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"ProfileSpotlight_profileSpotlight",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"LocationSpotlight_aboutModule"}],type:"AboutModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"ShopSpotlight_shopModule"}],type:"ShopModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"CommunitiesSpotlight_communitiesModule"}],type:"CommunitiesModule",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,kind:"FragmentSpread",name:"JobSpotlight_jobsModule"}],type:"JobsModule",abstractKey:null}],type:"Pr
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11533)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11676
                                                                                                                                                                                                                                      Entropy (8bit):5.22825491629773
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:5TLt/MPHQGwYE7NHe/GrLB/FKcynzJ2Cus4gtYQbtmKyjwDYf7tGhoDwNqkZ1t:n0dE7NHeurLB/wcyzJ2C0sbkKqaYf59g
                                                                                                                                                                                                                                      MD5:57ADE457A2DB48CE3827ACACA61735C3
                                                                                                                                                                                                                                      SHA1:FA201F97596C327AC68BF39600E91F3EDCED1368
                                                                                                                                                                                                                                      SHA-256:6E2D6A3EFF85E0161488A91B33EC517D2AA727580A74BE88666B47A0B4459A71
                                                                                                                                                                                                                                      SHA-512:BF7E5A3732FD2F07F6B274BEB43D15397F077FC66BEEDE98F59A295819DFD2814C935729244FD1EAA99A6788810B64CC00E57C846F3B0C02FA6AC514FFD2A3B6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff530"],{97797:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>O,A:()=>E,on:()=>C});var r,a=window.document.documentElement,i=a.matches||a.webkitMatchesSelector||a.mozMatchesSelector||a.oMatchesSelector||a.msMatchesSelector;o.prototype.matchesSelector=function(e,t){return i.call(e,t)},o.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},o.prototype.indexes=[];var s=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(s))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3512)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3735
                                                                                                                                                                                                                                      Entropy (8bit):5.323001732397963
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iI6GoGEUdgpI7gGAAAoqMtVP8KPiJrPTUJG/N4KO6qGN4K1DaFf4jjZqmeFnWmQL:mB1Udgp2gc0PVU4Oz6O9ghqmeNKL
                                                                                                                                                                                                                                      MD5:9BA137E1088AD39BF160AD31054534F9
                                                                                                                                                                                                                                      SHA1:45BD1CF0FB27213AACA55A3F84C323DF2A30B4AD
                                                                                                                                                                                                                                      SHA-256:D474DF6F958BB758DF73F34A3ADF27014F365E7E4E02BBC22EB62A0A91B75891
                                                                                                                                                                                                                                      SHA-512:B1DCC51244FB2BED8898FD53574D66F5854571048817DFADDAEC06B35EECA9F5BCC7EE3C4F5DFC62AE63115DF0434A7C634901081CC5496F0DDAFB1E36E66CD7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa"],{484292:(e,t,n)=>{n.d(t,{Z:()=>k});var a=n(202784),s=n(325686),o=n(473228),r=n.n(o),i=n(882392),l=n(229496),c=n(550829),d=n(354484),p=n(854044),m=n(871791),u=n(73206),h=n(973186);const f="confirmationSheetDialog",w=r().e23b20a0,b=r().bb5d8cd2;class B extends a.Component{constructor(...e){super(...e),this.sheetLabelledById=(0,d.F)(),this._handleConfirmPress=e=>t=>{const{onConfirm:n,withForwardFocusOnConfirm:a}=this.props;a&&e(),n(t)},this._handleButtonRefUpdate=e=>{e&&!this._wasFocused&&(e.focus(),this._wasFocused=!0)},this._renderLearnMoreLink=()=>{const{learnMoreLink:e,learnMoreText:t}=this.props;return e&&t?a.createElement(i.ZP,{link:e},t):null}}render(){const{Icon:e,allowBackNavigation:t,cancelButtonLabel:n,cancelButtonLink:o,confirmButtonDisabled:r,confirmButtonLab
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2511)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2734
                                                                                                                                                                                                                                      Entropy (8bit):5.356798005231704
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIK3ywOqfuufuPsfuNfgfBfzCaFPe4icqTj6dqDqT79aLomrUlFfuSjFhXIarHnu:Omq3SseIZ/G4YTjErHpmrUPNxIa7nYPx
                                                                                                                                                                                                                                      MD5:16DE0DB0E1A56BE5721C756D08476AC3
                                                                                                                                                                                                                                      SHA1:0E22F90ED3454B242284D7BE2D6F0AF7C1BD5E81
                                                                                                                                                                                                                                      SHA-256:7CB2EFA03CD5F35E9644A4C3CDD55443D62EBF6CB5B7C5D462EA306F3511A50A
                                                                                                                                                                                                                                      SHA-512:8F4CB9D7E620E3412730EB9FE5ACAD7941187BC626A48BA4C9372AB30EF9457DE27E15BB3C251FE384A7534FB1A5504A566770C787A917B168D606F01AC8C67A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli.19418f5a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.SettingsProfessionalProfileCommunitiesSpotli"],{928092:(e,n,a)=>{a.d(n,{Z:()=>C});var t={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CommunitiesSpotlight_community",selections:[{args:null,kind:"FragmentSpread",name:"CommunityFacePile_community"},{args:null,kind:"FragmentSpread",name:"CommunityMemberCount_community"},{args:null,kind:"FragmentSpread",name:"CommunityThumbnailImage_community"},{alias:null,args:null,kind:"ScalarField",name:"description",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"rest_id",storageKey:null}],type:"Community",abstractKey:null,hash:"34c0c514b034d1f809d48bbf5b8f1381"};const i=t;var m=a(202784),l=a(325686),s=(a(585488),a(277660)),r=a.n(s),o=a(973186),u=a(473228),c=a.n(u),d=a(762694),g=a(81
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4314)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4473
                                                                                                                                                                                                                                      Entropy (8bit):5.333845740119635
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:VEeOhs4jwb4jOjpWVR/aE3hG3JmNGKAVeIuiypw8ksItTEDIA:VEeOGMAYVVNGKgeNiyk9U
                                                                                                                                                                                                                                      MD5:5E1F2C1E5CC60F37BCB6A8601DB97B0E
                                                                                                                                                                                                                                      SHA1:DA42D49B7DB05260B2526B75D948E602F85041B3
                                                                                                                                                                                                                                      SHA-256:BD7DA3208710EECE7F6248A1ABDE49349E885A42A459A78BF78193E5C45EE23C
                                                                                                                                                                                                                                      SHA-512:5DADA4C8088F96966D0E847E7FD1941F364398926DB6D0C84167151BE0A728F98ADA3A2E77E37F421DC6584AAF6055CD81115169C7681D7637DA53C127E018E0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.66aa7aaa.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome"],{907604:(e,t,n)=>{n.d(t,{Z:()=>s});var o=n(202784),r=n(107267),a=n(354987),i=n(554882),c=n(567304);function l(e){return!["/i/flow/login"].includes(e)}const s=(0,i.Z)((function(e={hideCookieBannerPicker:!1}){const t=function(){const e=(0,r.useLocation)(),[t,n]=o.useState((()=>l(e.pathname)));return o.useEffect((()=>{n(l(e.pathname))}),[n,e]),t}();return!e.hideCookieBannerPicker&&t?o.createElement(a.Z,null,o.createElement(c.Z,null)):null}))},567304:(e,t,n)=>{n.d(t,{Z:()=>M});var o=n(202784),r=n(401477),a=n(539466),i=n(348501),c=n(325686),l=n(669263),s=n(882392),u=n(872973),d=n(229496),m=n(973186),p=n(473228),f=n.n(p),b=n(460673),g=n(503670),h=n(985665);const w=f().d8817e36,k=f().b9288ee6,E=f().i1390ec2,C=(0,l.ju)("https://help.x.com/rules-and-policies/twitter-cookies");function x(){const e=o.createElement(f().I18NFormatMessage,{$i18n
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2035
                                                                                                                                                                                                                                      Entropy (8bit):6.217842608314624
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvPjZLlGJe3F7f+/6+WFBitBqqkZfGkrb8rI8bA+4Mlc:X89vOSOvjv1LIkV72/WFYtklzrbvMlc
                                                                                                                                                                                                                                      MD5:FC809151F9CBC87C222E2C13C003806B
                                                                                                                                                                                                                                      SHA1:B7A2EFC1E15A3B7A32DB38F179620D21109F9A89
                                                                                                                                                                                                                                      SHA-256:AEBBDFDA0F89C70300B87041EA7951CEE304FD1885AC49DA98BB0D6DCC9483C1
                                                                                                                                                                                                                                      SHA-512:48CCAAD4708F0976194F0C2046885B647027F0E0778B9761F0D3C65FDDB502961A84AA1AF4FC9D2F3D25967E886D614A44A5C2C6C399CE11DC1F33965798366F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1367537387287543809/TS2qpckj_normal.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."...............................................................................ea.s.M9)[8mU.q..)....b......~~.'.v}c................................#........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4560)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4718
                                                                                                                                                                                                                                      Entropy (8bit):5.183571690661571
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIgwkCJ49E8w4vSlENuYaW3/KolvFrA3AqFzzhq1Ok6pB5RP2Ruf/o6mfF8fjISf:ACu9Ag+ENuw1lZKFkcxRP2Rvt8fjvU1k
                                                                                                                                                                                                                                      MD5:2E0A57238A13EBD9AAF09D97B67647C5
                                                                                                                                                                                                                                      SHA1:D665EC796E342F56495DF259A86480C8E411DA37
                                                                                                                                                                                                                                      SHA-256:0E809451CF555FA604C5BD4F8752BB3FEE642477AB1D61A57E424237E11981DC
                                                                                                                                                                                                                                      SHA-512:66D99C15AD0FB1DD7A22961ABF69860D38D3F7527DE8E88FC1703A5FE88C43D733D9705BB5169C27FB64B4AD72ECA13939B006E94618246573A856A13DC15CD8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.WideLayout~bundle.Conversation"],{693077:(t,e,i)=>{i.r(e),i.d(e,{StickyView:()=>p,default:()=>g,roundToNearestDevicePixel:()=>d,useStickyViewNotify:()=>u});var s=i(202784),o=i(325686),n=i(655249),c=i(854044),r=i(973186),h=i(166927),a=i(206149),l=i(308329);const d=({cssPixels:t,dpr:e})=>Math.round(t*e)/e;class p extends s.PureComponent{constructor(t){super(t),this._pendingScrolledBy=0,this._singleRequestAnimationFrame=t=>{void 0!==this._timeoutId&&cancelAnimationFrame(this._timeoutId),this._timeoutId=requestAnimationFrame(t)},this._setContentRef=t=>{this._contentNode=t},this._setContainerRef=t=>{this._containerNode=t},this._handleProgrammaticScroll=t=>{this._isMounted?(this._prevScrollY=(this._prevScrollY||0)+t,this.setState({contentOffset:Math.max(0,this.state.contentOffset+t)})):this._pendingScrolledBy+=t},this._isMounted=!1,this._handleLayout=t=>{if(!this._isMoun
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4165), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4165
                                                                                                                                                                                                                                      Entropy (8bit):5.1701232596201665
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:HMeGdJwX/bRXngyaa/k00Uf9ngLZGoLaqvGO:duJwX/bxBc1UJFW5+O
                                                                                                                                                                                                                                      MD5:A87A989B18E48A8FD0581B48352098EB
                                                                                                                                                                                                                                      SHA1:8BCC98FF9B48D553FFB674985BF2B225E3003015
                                                                                                                                                                                                                                      SHA-256:C1B99D73EE7AB0FEA796BD170723C1DAAC1381095A7DD7501A38CE6F333D86B3
                                                                                                                                                                                                                                      SHA-512:C29E58298BD76BFC91164B50F4BCA952744F1C8AB4FD0E6A5334DC114333D4E9AA85EEDDAFE8D16689F827B7FA4F301DAECB91A8D6E6D55113105FA7E1546384
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:$(function(){const t=$("[role='tab']"),e=$("[id^='updates-dropdown-']").not('[id$="btn"]');SP.currentPage.updatesDropdown={getParent:function(){return HRB.utils.djshook("updates-dropdown-container")},getDropdown:function(){return HRB.utils.djshook("updates-dropdown").filter(".updates-dropdown")},isOpen:!1,toggleDropdown:function(){0==this.isOpen?(this.show(),HRB.utils.djshook("show-updates-dropdown").attr("aria-expanded","true")):(this.hide(),HRB.utils.djshook("show-updates-dropdown").attr("aria-expanded","false"))},show:function(){this.getDropdown().show(),this.isOpen=!0,setTimeout(function(){SP.currentPage.updatesDropdown.onBodyClose()},300)},hide:function(){this.getDropdown().hide(),this.isOpen=!1,this.offBodyClose(),$(window).trigger("updatesDropdownHide"),HRB.utils.djshook("show-updates-dropdown").attr("aria-expanded","false").focus()},onBodyClose:function(){$("body").on("click.closeDropdown",function(t){SP.currentPage.updatesDropdown.getDropdown().is(t.target)||SP.currentPage.upd
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1400
                                                                                                                                                                                                                                      Entropy (8bit):7.643335873996373
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Q9YMFM0XxDuLHeOWXG427DAJuLHenX3suw6o20+5fnA6h2U6w36wnLa9RAdnFXwI:Q9YM+uETAJh0yh2dyO4nFXCrtq
                                                                                                                                                                                                                                      MD5:2BBA50BDDC1B55D34494CE05F56C658B
                                                                                                                                                                                                                                      SHA1:4486C2915D558EEA53F6795C024D5BE7E8742361
                                                                                                                                                                                                                                      SHA-256:76BE8C77DB2DC3EBA23B35444CD2898E7E5A2A268BA38276B721F287CE54FEF4
                                                                                                                                                                                                                                      SHA-512:0A6BBC4DC50FDC0C44742A9AC73F950C1A03B8C65BF7F9510A8FB6BE088A6D8B67F0E2961839A0A1F6535770D8D9B26494452C3C934158D57E99F68074DD6264
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E....T. JC.........,P............#...d...B.&.j0.!\..wg..W..{..5..]-..P.p..F;s\...WP5.%.g..*%;.F....J......r.O=..N...i...B9...]T.3...;.....q.k...R.2+7......nT..S.jUZ.3"!..>*.JqA.b>m..[&..yH...R.........h."!.(#.s....Ea..{5..M>&...Ae....J....b)..:...'u..N.0......0.N9..5.Z...U.....~...3n`.p.$.k.n`..v.N....a....^.A.H..E3.e.2.F.:V.f,l.Gm..3..5,.{.^s..K....m>.9.4&2.C`u8.q].....+}..._..W........Zibb..".
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32764)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):89954
                                                                                                                                                                                                                                      Entropy (8bit):5.27081072960082
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:cEwyeEiLiESLgun2NSYPZx+XVHQE/vfg4rLPPlgCTlFGXC1BajH35OkyHV4z44Qs:CXF4rjPNTPnmb4B4z44Qs
                                                                                                                                                                                                                                      MD5:866B05859C8D99BCF33763705265371A
                                                                                                                                                                                                                                      SHA1:D9E3F3A00153C93369697DF8A627830580E33DF9
                                                                                                                                                                                                                                      SHA-256:729E416557A365062A8A20F0562F18AA171DA57298005D392312670C706C68DE
                                                                                                                                                                                                                                      SHA-512:C8D80C74457A49C5ACCFC9FDF935FE2ACF1F6BA968BC3221307E95F5008C9F06C6586F7A6BF90D1C936BEC8F7EE51FC1C8096BC4F32785B6B3127857EF15E281
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dka575ofm4ao0.cloudfront.net/assets/jquery-3.5.1.min-729e416557a365062a8a20f0562f18aa171da57298005d392312670c706c68de.js
                                                                                                                                                                                                                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";function n(e,t,n){var r,i,o=(n=n||fe).createElement("script");if(o.text=e,t)for(r in pe)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function r(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?re[ie.call(e)]||"object":typeof e}function i(e){var t=!!e&&"length"in e&&e.length,n=r(e);return!le(e)&&!ce(e)&&("array"===n||0===t||"number"==typeof t&&0<t&&t-1 in e)}function o(e,t){return e.nodeName&&e.nodeName.toLowerCase()===t.toLowerCase()}function a(e,t,n){return le(t)?he.grep(e,function(e,r){return!!t.call(e,r,e)!==n}):t.nodeType?he.grep(e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15788)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24119
                                                                                                                                                                                                                                      Entropy (8bit):5.4127163792763575
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:kdvgXxv8i2aUVHJ4yTpcTWL4CpqOj/X6zA3UGgh7Ux/8r07pJUMNbeIjIH17f4NT:qIXOVVaoqw/T2eHx/jI17gNT
                                                                                                                                                                                                                                      MD5:622AB4E3C7DF14916EFFC0CFAF16F3E4
                                                                                                                                                                                                                                      SHA1:BEAD32EAA3ECD1851F098FEA45A628146781A4E3
                                                                                                                                                                                                                                      SHA-256:DFF8EFD291E442E0AB489E47AE71A1BAD1034E2156C21FCBE09602ADA28FA0EC
                                                                                                                                                                                                                                      SHA-512:36FAFDE1F7A99D6C592DDD371626E029B1B8271550D8A25111DCCBC3F365A3D1E53D4A2D91AACD1F5406179AE9DAC53E8F1C6D121F0F98FE3F8B372D5A7AC655
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_use-alive_use-alive_ts-ui_packages_code-dropdown-button_components_CodeDropdownBu-f58329"],{21303:(e,t,r)=>{let s;r.d(t,{H:()=>v});var a=r(10204);let AliveSession=class AliveSession extends a.ib{getUrlFromRefreshUrl(){return n(this.refreshUrl)}constructor(e,t,r,s){super(e,()=>this.getUrlFromRefreshUrl(),r,s),this.refreshUrl=t}};async function n(e){let t=await o(e);return t&&t.url&&t.token?i(t.url,t.token):null}async function o(e){let t=await fetch(e,{headers:{Accept:"application/json"}});if(t.ok)return t.json();if(404===t.status)return null;throw Error("fetch error")}async function i(e,t){let r=await fetch(e,{method:"POST",mode:"same-origin",headers:{"Scoped-CSRF-Token":t}});if(r.ok)return r.text();throw Error("fetch error")}var l=r(70170),c=r(5728),d=r(74572),u=r(6440),h=r(51528),p=r(2240);let m="alive";let InvalidSourceRelError=class InvalidSourceRelError extends p.r{};let f=u.wA.createPolicy(m,{cr
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14108)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14250
                                                                                                                                                                                                                                      Entropy (8bit):5.220567117529389
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:KmlYkIDNYY62yYHrL9/4cyzhE/UbkKqCDf8rZPZrcsjN1Q6:lYnNYYsYLL9we8bkKqCDWZ4sjN1Q6
                                                                                                                                                                                                                                      MD5:07DB8FD7C0D6D1D98D1E07156A23C873
                                                                                                                                                                                                                                      SHA1:26C0A8E9DE88A9E88E96985613B9145ECC294D2C
                                                                                                                                                                                                                                      SHA-256:18C24A8FD0F795BD9220DBDD2EF08C8B0EE030DC0123AF5A570555D94FC61DBC
                                                                                                                                                                                                                                      SHA-512:F7C3B6081B195E4BE03CB8C99B16624A685F2F7A3C39A9BDCC0F8E439019E8AB6640A0A2673D5597DD1808F149371A05C9BE8A9AD7F41759E6BA4A3433CE0CFF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f4b251-f7c3b6081b19.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-f4b251","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff530","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531"],{97797:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>S,A:()=>k,on:()=>_});var r,i=window.document.documentElement,a=i.matches||i.webkitMatchesSelector||i.mozMatchesSelector||i.oMatchesSelector||i.msMatchesSelector;o.prototype.matchesSelector=function(e,t){return a.call(e,t)},o.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},o.prototype.indexes=[];var s=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"ID",selector:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):549
                                                                                                                                                                                                                                      Entropy (8bit):7.471916944420736
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                                                                                      MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                                                                                      SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                                                                                      SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                                                                                      SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/favicons/twitter.3.ico
                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9479)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9584
                                                                                                                                                                                                                                      Entropy (8bit):5.215685993493463
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:TYtHD8XW+0RC1hKvjV5wb3PRzR63v6R+z5tuBUD+5mnDzc/tWuplJ6U:TiHD8XW9RQKk7RzRIv6R+z5tmUqAklWy
                                                                                                                                                                                                                                      MD5:E131F8C9B77918AEB94FD82199A423D6
                                                                                                                                                                                                                                      SHA1:71EAAE086CD44A8904F39D27FB5387BB957976F0
                                                                                                                                                                                                                                      SHA-256:01F9A0EC0BB24312AE0395B6AA238F8D910DC35C08EF5A25A1E9CD8FEAC83C32
                                                                                                                                                                                                                                      SHA-512:F690FD9AE3D5A240E479FEA97AC82940F136F3F2E0262CAC840345F2B956123117CA94424DC354D90D13F1C0169C24B19526505BB2FAD70C8C364899474A9495
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_selector-observer_dist_index_esm_js"],{21403:(e,t,r)=>{r.d(t,{lB:()=>F});var n=r(6986),o=null,i=null,s=[];function a(e,t){var r=[];function n(){var e=r;r=[],t(e)}return function(){for(var t=arguments.length,o=Array(t),i=0;i<t;i++)o[i]=arguments[i];r.push(o),1===r.length&&l(e,n)}}function l(e,t){i||(i=new MutationObserver(c)),o||(o=e.createElement("div"),i.observe(o,{attributes:!0})),s.push(t),o.setAttribute("data-twiddle",""+Date.now())}function c(){var e=s;s=[];for(var t=0;t<e.length;t++)try{e[t]()}catch(e){setTimeout(function(){throw e},0)}}var u=new WeakMap,d=new WeakMap,f=new WeakMap,h=new WeakMap;function v(e,t){for(var r=0;r<t.length;r++){var n=t[r],o=n[0],i=n[1],s=n[2];o===g?(function(e,t){if(t instanceof e.elementConstructor){var r=u.get(t);if(r||(r=[],u.set(t,r)),-1===r.indexOf(e.id)){var n=void 0;if(e.initialize&&(n=e.initialize.call(void 0,t)),n){var o=d.get(t);o||(o={},d.s
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11767)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11909
                                                                                                                                                                                                                                      Entropy (8bit):5.075253601750093
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:0ekoiFddZIwxDBlImVkhyOHz3Jbzmmgqghufhec679v17yUaGeP5sIdeyg2eT:0eXiJzDBlIEVOxVgqghKhec67J17uGeu
                                                                                                                                                                                                                                      MD5:B2958AFF0CFF1327739CB5F8CB1E6F5E
                                                                                                                                                                                                                                      SHA1:DB1CF967CFA841741E99DFF1A862BC7F71A921D0
                                                                                                                                                                                                                                      SHA-256:964C451B19206C8D5C38EEF573FBAEE22D5CF16153D7FA5D3E1FF6CC6BDEA180
                                                                                                                                                                                                                                      SHA-512:AEAE6FCDF3717D89B8AA808DDE59986FD48DD3D8D03CC9CA6072E3537F34CA564BC5202B4034541441FEAADC9E30FC519D6EBF45BFBA1F30EA740E0D9F07DA42
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235"],{49786:(e,t,s)=>{s.d(t,{O:()=>y});var n=s(97797),i=s(59017),o=s(65024),r=s(27193),l=s(79024),a=s(26234),m=s(21403),c=s(13937),u=s(18292);let d=[];function f(e){e.querySelector(".js-write-tab").click();let t=e.querySelector(".js-comment-field");t.focus(),(0,n.h)(t,"change")}function j(e){return e.querySelector(".js-comment-edit-form-deferred-include-fragment")}function g(e){j(e)?.setAttribute("loading","eager")}function y(e){let t=e.currentTarget.closest("form"),s=e.currentTarget.getAttribute("data-confirm-text");if((0,a.Av)(t)&&!confirm(s))return!1;for(let e of t.querySelectorAll("input, textarea"))e.value=e.defaultValue,e.classList.contains("session-resumable-canceled")&&(e.classList.add("js-session-resumable"),e.classList.remove("session-resumable-canceled"));let n=e.currentTarget.closest(".js-comment");retur
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2774)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2997
                                                                                                                                                                                                                                      Entropy (8bit):5.232516154575711
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIwQ22UFkFGwAK/SxSKAZEqStppEHjGpCx3+B0AZuvl/fiQt4SM8AMlnUI80Gn6X:8Q1AKa9AvuQvl/6w4Z+60V36zSn5
                                                                                                                                                                                                                                      MD5:6CE7865BDAF943F17D3F873F956D24EA
                                                                                                                                                                                                                                      SHA1:6CA00160A15E44ED785E4CC53C2B20ACC55D4A6F
                                                                                                                                                                                                                                      SHA-256:3171E1CA8DC8CB3E80CADC4FB789C6705ACC724C8B7D1C388A4562E00052608B
                                                                                                                                                                                                                                      SHA-512:281FCA19A441ABBADD0C18CF8AE0A80528501567FB8E0026E32DA33B37AF452DED400A7132FE11891057A3136036177E625CF27F30DCAAB2F15EA0E5228473F6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerHashtagHighlightUI~loaders.video.VideoPlay.e34b9d6a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerHashtagHighlightUI~loaders.video.VideoPlay"],{122509:(e,t,s)=>{s.d(t,{Z:()=>p});var i=s(202784),n=s(928316),r=s(325686),o=s(973186),a=s(728904),h=s(6019);class l extends i.Component{constructor(...e){super(...e),this.state={grabbing:!1},this._firstClick=!0,this._componentRef=i.createRef(),this._handleMouseDown=()=>{const{playerState:e}=this.props,t=e&&(0,a.Ci)(e);t&&t.is360&&this._setEventListener("mousemove",this._handleMouseMove),this._setEventListener("mouseup",this._handleMouseUp)},this._handleMouseMove=()=>{const{playerState:e}=this.props,t=e&&(0,a.Ci)(e);t&&t.is360&&(this.setState({grabbing:!0}),this._setEventListener("mouseup",this._handleGrabRelease)),this._unsetEventListener("mousemove",this._handleMouseMove),this._unsetEventListener("mouseup",this._handleMouseUp)},this._handleGrabRelease=()=>{this.setSt
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):67438
                                                                                                                                                                                                                                      Entropy (8bit):5.469685019187099
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:uPlY+IGWC0ozCZIoMUrjtstgcMYGb7tlcJIF3e8JenI:opWHoWZIjsjtstgcstlcc3e8f
                                                                                                                                                                                                                                      MD5:0167035B81DA765632B68E0845FAC346
                                                                                                                                                                                                                                      SHA1:7F45A56CD4566CE925C73CA09CF252065862FD22
                                                                                                                                                                                                                                      SHA-256:0E24F6B73A2B9E1E46045C123C2F3F2D2BEA64ABE1231626DFDC7D2FC58C34E3
                                                                                                                                                                                                                                      SHA-512:E94913DCC6DD13BA554F6036E54E0E2F4D17432F9C0F4CE0D085A2CD0CB22A8FD1A33984083E8476278EAF260414013A5869CFD88852F172EE831B95E95C17A5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TweetCurationActionMenu","icons/IconCode-js","icons/IconIncoming-js","icons/IconMegaphoneStroke-js","icons/IconModerationPlus-js","icons/IconPinStrokeOff-js","icons/IconReplyOff-js","icons/IconTrashcanStroke-js","icons/IconWriteStroke-js"],{55262:e=>{e.exports={queryId:"Q7sEPUIdsMXwhhP4pjlNJA",operationName:"ArticleEntitiesSlice",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","responsive_web_graphql_timeline_navigation_enabled"],fieldToggles:["withAuxiliaryUserLabels"]}}},196402:e=>{e.exports={queryId:"e4lWqB6m2TA8Fn_j9L9xEA",operationName:"ArticleEntityDelete",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},168397:e=>{e.exports={queryId:"EehjLcq6FurJJIfIh8JWFA",operationName:"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (337)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):472
                                                                                                                                                                                                                                      Entropy (8bit):5.392168613635475
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:+dWSfKDTWSfErnnWmVXIF/2ZBNXSUTLqbsFHDX:iWGKfWGErWi4FO/ZSUTLyWDX
                                                                                                                                                                                                                                      MD5:B4EAEB53FEF096DA4C354866D59628CB
                                                                                                                                                                                                                                      SHA1:BD3682B85AC34E466F3EDF580C109E38E0F26200
                                                                                                                                                                                                                                      SHA-256:313BB9CB652DC0ED77CAD74BB491665DF61E16AF36BFED0A1B3A22FFE98AF9F7
                                                                                                                                                                                                                                      SHA-512:95900CC2A5BD0A63E4636A1CAF0C4610FFC3264BCD252CE6B8DFA328536C904FC52423042195CC91A8FB2D2FCB675BC3529CD0CA596167B657430820BAD9E3B7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.DividerHandler"],{436097:(e,r,t)=>{t.r(r),t.d(r,{default:()=>l});var s=t(202784),d=t(123162),i=t(316742);const l=t(539928).lC({shouldDisplayBorder:(0,i.Z)(!1),render:(0,i.Z)(s.createElement(d.Z,{withTopBorder:!1}))})}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.DividerHandler.f6bab56a.js.map
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4962)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5185
                                                                                                                                                                                                                                      Entropy (8bit):5.403199706049589
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mv6iBYkWryzI0Ss8Bb/n2B22Uwis1ysjDgq6s6V938aa/GWpFi4CvN:/iBYztNyUwBmZ938aKGWpFiF
                                                                                                                                                                                                                                      MD5:6794AA63F6608BBC5250C9F3250FC86B
                                                                                                                                                                                                                                      SHA1:E55E928D7550F9AECDBAF5863D588AB4068A044B
                                                                                                                                                                                                                                      SHA-256:0D235FCDE250DEF18BF1628CF4320F02528B432F0114508CA6B0A5E10421B434
                                                                                                                                                                                                                                      SHA-512:24C43117F7B9040B8007CDED50752951C95C3B55B9D095854A8604B8EF937137999966067D01C4064960BB1394A672F51CC7AC36AC1CF478B72FE3F9FC58BBA4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j"],{914696:(e,t,l)=>{l.d(t,{Z:()=>M});var a=l(202784),r=l(325686),n=l(511258),c=l(106733),i=l(27895),o=l(882392),s=l(137541),p=l(229496),u=l(170132),m=l(973186),d=l(481142),f=l(695995),y=l(445737),h=l(383710);const g=({displayType:e})=>{switch(e){case"carousel":return z.carouselMeta;case"compact":return z.compactMeta;default:return z.fullMeta}},w=({displayType:e})=>"carousel"!==e,v=({displayType:e})=>"carousel"!==e,b=e=>{const{displayType:t,recruitingOrganization:l}=e;if(!l)return null;const{is_blue_verified:r,name:n,profile_image_url_https:c,screen_name:i,verified:o,verified_type:p}=l,u="carousel"===t?"medium":void 0,m=!!i,y=a.createElement(f.Z,{isBlueVerified:r,isVerified:o,name:n,screenName:i||"<none>",verifiedType:p,weight:u,withScreenName:m});return(({displayType:e})
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6951)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7174
                                                                                                                                                                                                                                      Entropy (8bit):5.238143373071256
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:BXdCj8/6x1Vidg4okz0UsZch4MUAxR8QT2O8guGU4hxwBaUY281H:Ncj8/M1utechzrR8Q13HU4h+BaUY2s
                                                                                                                                                                                                                                      MD5:BC4FA41DC548ED633EF36599332448E1
                                                                                                                                                                                                                                      SHA1:79DEAD6A18EC0C21DA5132DA4E7C2BC9964DA1D6
                                                                                                                                                                                                                                      SHA-256:F99BD0D0677F3DE0F76ACDCA2737ADD152725837F7818FE7641FEED8C7FD83D9
                                                                                                                                                                                                                                      SHA-512:5530544D3F8B29DF19F1A766BAC13D83CBE42DCE9B7B89751910327FDFD3B5FDE5A22EE58EEACB17D7BA980038427D34B4F3A3553DE4BC06CA9F3983F4B549F0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loader.MediaPreviewVideoPlayer~loaders.video.VideoPlayerEventsUI~lo"],{325644:(e,t,o)=>{o.d(t,{Z:()=>l});var s=o(202784),r=o(325686),n=o(306869),i=o(486800),a=o(973186),c=o(354928);const l=({actionButton:e,displayDismissableControls:t=!0,leftContent:o,rightContent:l,scrubber:h,skipButton:d,viewCountGraph:u})=>s.createElement(s.Fragment,null,s.createElement(n.Z,{show:t},s.createElement(i.Z,{colors:[a.default.theme.colors.transparent,a.default.theme.colors.translucentBlack77],style:c.ZP.absoluteContainer})),s.createElement(r.Z,{style:c.ZP.controlContainer},s.createElement(r.Z,{style:c.ZP.flex},s.createElement(n.Z,{show:t},s.createElement(r.Z,{style:c.ZP.controlsBottomOffset},u,h,s.createElement(r.Z,{style:c.A9},s.createElement(r.Z,{style:c.rq},e,s.createElement(r.Z,{style:[c.ZP.flexRow,c.ZP.flexShrink]},o)),s.createElement(r.Z,{style:c.Xo}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2035
                                                                                                                                                                                                                                      Entropy (8bit):6.246975435218087
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvsLk6xzs8U7aDEDO3MK54uB3JKQY0VwNZi4gVY:X89vOSOvjvORs80Bu20VwDi4ge
                                                                                                                                                                                                                                      MD5:FAF7B7234A39D301F43588750FC2DA09
                                                                                                                                                                                                                                      SHA1:CD4B5D54644594CCDD5607023056DF8DA0C631D8
                                                                                                                                                                                                                                      SHA-256:95E68F9344D71DCDA43E7F5F50D9BB40B9B5E6B13F34EC59BA4A25118AA586EA
                                                                                                                                                                                                                                      SHA-512:15C297BE021AF0299347DB8881874A1057B6555B46D6C717D4128D8FD4043CF436E9C9C116906824C04319425FA9859AB9827990D5FE10B3135B7E5186240C78
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/profile_images/1712897620627410945/wxrkYFoJ_normal.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."............................................................................r.<..p.S..B`...bw.<...{>.W....{G.\@-..l..... ...........................5.!..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 680x356, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):38022
                                                                                                                                                                                                                                      Entropy (8bit):7.9665734132754
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:rdqKPZlHlrLNtEgKGjpHwLpuTLUKVbJ5Rf+QCc6/kj0:RqSHJLN6HyUUbFfcbh
                                                                                                                                                                                                                                      MD5:C616B3DFDFC684E88C1A40188C7098B2
                                                                                                                                                                                                                                      SHA1:7C08ED1114506F6E2782E6B48F97D018F259B953
                                                                                                                                                                                                                                      SHA-256:089B312AA0384336AA7D80F63AA3896F6E57D031637268ACEB6F7863A3632954
                                                                                                                                                                                                                                      SHA-512:DB9EBCCC23359975E674E99476945503CA3E67F267DECF079B25BB268B9EC1C480122D9F7FAE85D108851C652B1FB12F665DE610934F4C63AE223698E9384851
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................d...."..................................................................................3.g..,.p.....9.sI.s..9.s....':L..`...9.s...&..`....9.&..6.^l...+.JWX...%u.J.$..J.e...u.ZlJVY...%e....f.+M.V.2.f...\9{.,g.:LJ$.H.."bPL&%..$H..I"DI$...e2.b$m"$D.!..L.!1....$H..H%.@...)A$I....1..w......~.E..9.9...w....._.=>o_......v.q.3..v.....[....o6..M.vU9.....c....u....{..*S...xgg..97..q.-z...6s..[...<.....gC..0M.<..nR....A..Jd...I...$.U....|9..........#.^}^:.>ow..X.}9^.........?"sk6Y.MF.....'...v..U....&J...O>1.w.m.0...\...q^.5_?...e..5g..........sW..........=k....~..5.n..;...`.ym.W...8...p...|..~..L.H...$D.. .......;...B..v.[p6..q...|.)c....~.5-...e...D.$_..>.......=12B.*..[..+.....7*d'51"S2..H..... ..J......b....s...9.../..M..U.r...-N..=.].y..a.....Gw....y.g.........z...e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1502
                                                                                                                                                                                                                                      Entropy (8bit):7.685370519771567
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Q9YMFM0XxDuLHeOWXG427DAJuLHenX3AbGHGrO912FdzUFfmq6TDnPexq5XdokNw:Q9YM+uETAmCHGrrFRqOqeDnCq53C
                                                                                                                                                                                                                                      MD5:EBD8A51B1A6149BAC25724BE8E6D3FC3
                                                                                                                                                                                                                                      SHA1:24E7CE6833A1CC850F4F8FA355AFC709211A914B
                                                                                                                                                                                                                                      SHA-256:E982EDEB19CA995F9344A4DB39CB33EF99060403CE98C1BC521B83C8BAB14D73
                                                                                                                                                                                                                                      SHA-512:79F7D4B9A718977F2C12A0838AF2504E5668AA923CDAE34500D28520E4E5EF74F3694E50A66E175C686D9B6A55018129B2D7D67D88FFB67DB8DBD20DF5DECEB0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.githubusercontent.com/u/680496?s=64&v=4
                                                                                                                                                                                                                                      Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..H`.8..4....t.oW......$..-...uf...H..%..S.x^.../........E...><i.l(.U...7p.G....`/.......J.W.|.~H..Q.:V.t......*1\S....$..v;...'..A*Ai~#.q...F'.g.~..H.x.....b.U....'.}.~5.|(.../.../.*.h'c.0.U.x.[...s..3..\....q.Z..Re.kc2dZ..3.l.8Ss..p$S...U]r...wQ...p.=...9-....a..|.....D....-.H...U.A.K..L.V^..y...I.|.#......~...S..y....r.=_H........^[..H~'.....w.0.Y.N.(X.<..A...../..N.].....e.n#.d.c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):69
                                                                                                                                                                                                                                      Entropy (8bit):4.057426088150192
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                                                                                                                                                                      MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                                                                                      SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                                                                                      SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                                                                                      SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                      Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8563)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8705
                                                                                                                                                                                                                                      Entropy (8bit):5.1630060056045775
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:41gAgxOHBxFXHBUBzgGMlE0bWM+fZotpwDUiz5vSDx0+6W4bPay28g4Sd6:4156uSBwLtc5vix0+6Rav8WA
                                                                                                                                                                                                                                      MD5:9307E9EF05777814CBED9B8E9595AD69
                                                                                                                                                                                                                                      SHA1:81DFCC43D2A95D2881F0901B85F845920BF93B1C
                                                                                                                                                                                                                                      SHA-256:3E5F2CE30BB6F3B22DFF477DC31981C469A9DA3E216C247EECDAD6AE3D271393
                                                                                                                                                                                                                                      SHA-512:7AA5EBAD499A96988E33F596F58F7D655729ED32813F5731894B7DD9F8FC62D5A6CEB366A5791CEA23C0AA9F3795C2A7918DE6127C5A3B1889DA625DAEE42B8C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_tanstack_query-core_build_modern_queryObserver_js-node_modules_tanstack_-defd52"],{1651:(t,e,s)=>{s.d(e,{$:()=>a});var r=s(24880),i=s(26261),n=s(29658),u=s(66500),h=s(79757),a=class extends u.Q{constructor(t,e){super(),this.options=e,this.#t=t,this.#e=null,this.bindMethods(),this.setOptions(e)}#t;#s=void 0;#r=void 0;#i=void 0;#n;#u;#e;#h;#a;#o;#c;#l;#d;#p=new Set;bindMethods(){this.refetch=this.refetch.bind(this)}onSubscribe(){1===this.listeners.size&&(this.#s.addObserver(this),o(this.#s,this.options)?this.#f():this.updateResult(),this.#y())}onUnsubscribe(){this.hasListeners()||this.destroy()}shouldFetchOnReconnect(){return c(this.#s,this.options,this.options.refetchOnReconnect)}shouldFetchOnWindowFocus(){return c(this.#s,this.options,this.options.refetchOnWindowFocus)}destroy(){this.listeners=new Set,this.#R(),this.#v(),this.#s.removeObserver(this)}setOptions(t,e){let s=this.options,i=this.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22123)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):126613
                                                                                                                                                                                                                                      Entropy (8bit):5.385977339439495
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:PC+C8oDywYMfDXCFoCRSC6fICR3znlAKC5RGgCX2y9GLxYD+PEdFdlfCmpad+b7n:IGwJ0mGdq+ZEwSN0d/Jpymxz3hgf
                                                                                                                                                                                                                                      MD5:995D0787A6D22BDF8CF64B5BFB4A87A7
                                                                                                                                                                                                                                      SHA1:E9194BE2804011472686E6D3D7E427FDED668DC1
                                                                                                                                                                                                                                      SHA-256:EDC5E816F1463543320700F23589A7B6794EB8490E56142621FFFB86BC434C7A
                                                                                                                                                                                                                                      SHA-512:825E0761BE509A5638B8147D4C715FBF484C439DB63598F99FAE79014BFC09B2125D0FCE649E5BE91598EED778FC611C7D211D61B51EF666AC07EAE3B3A350E3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/index.qv16JarW.js
                                                                                                                                                                                                                                      Preview:/*! @docsearch/js 3.6.0 | MIT License | . Algolia, Inc. and contributors | https://docsearch.algolia.com */function lr(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter(function(o){return Object.getOwnPropertyDescriptor(t,o).enumerable})),r.push.apply(r,n)}return r}function I(t){for(var e=1;e<arguments.length;e++){var r=arguments[e]!=null?arguments[e]:{};e%2?lr(Object(r),!0).forEach(function(n){mo(t,n,r[n])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(r)):lr(Object(r)).forEach(function(n){Object.defineProperty(t,n,Object.getOwnPropertyDescriptor(r,n))})}return t}function Ve(t){return Ve=typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?function(e){return typeof e}:function(e){return e&&typeof Symbol=="function"&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},Ve(t)}function mo(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,conf
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (53019)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):283459
                                                                                                                                                                                                                                      Entropy (8bit):4.981405430036645
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:l0VT62eq0oj3nRAenr9qMAZWDGO/PNhalTXKtIe2YN4mHTcXa/rkgVDIHRnJV0tW:lS5PqXKZ/rkgVcdW87hbXJ
                                                                                                                                                                                                                                      MD5:35A8000643B8761D564A48CCAD6EFA92
                                                                                                                                                                                                                                      SHA1:5FDA23AAE880BDDA446A7B4133A8A0B829ED9539
                                                                                                                                                                                                                                      SHA-256:2AD466CEE1CC826247A71C44D6CD2D35EAE4351C9871CC6FA18D32615C09A09C
                                                                                                                                                                                                                                      SHA-512:A2362F933F328AEF0D33D7ABB8BBAEE12974A9EA92EFD1271D46AF3D717E31D33BF37F28DBDC733A918B54D81CB4117C0B8BE481DA0D403FF3145361D6AB45B4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/global-a2362f933f32.css
                                                                                                                                                                                                                                      Preview:.color-border-inverse{border-color:var(--fgColor-onEmphasis, var(--color-fg-on-emphasis)) !important}.bg-gray-2,.bg-gray-3{background-color:var(--bgColor-neutral-muted, var(--color-neutral-muted)) !important}.color-text-white{color:var(--fgColor-white, var(--color-scale-white)) !important}.border-white-fade{border-color:rgba(255,255,255,.15) !important}.lead{color:var(--fgColor-muted, var(--color-fg-muted))}.text-emphasized{color:var(--fgColor-default, var(--color-fg-default))}.Label.Label--orange{color:var(--fgColor-severe, var(--color-severe-fg));border-color:var(--borderColor-severe-emphasis, var(--color-severe-emphasis))}.Label.Label--purple{color:var(--fgColor-done, var(--color-done-fg));border-color:var(--borderColor-done-emphasis, var(--color-done-emphasis))}.Label.Label--pink{color:var(--fgColor-sponsors, var(--color-sponsors-fg));border-color:var(--borderColor-sponsors-emphasis, var(--color-sponsors-emphasis))}/*!. * GitHub Light v0.5.0. * Copyright (c) 2012 - 2017 GitHub, Inc
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (19995)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20219
                                                                                                                                                                                                                                      Entropy (8bit):5.2713066952040855
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Bcb/iFdR0CAN798lqFI4xw4UMYDrxYcAXAkaVWsVx82N07UDu9d/O2aUda6+1h+m:miFdR09N798lqFI4hUMYDrgXURVx8T7E
                                                                                                                                                                                                                                      MD5:C64CDB35C3B390D81982B87372B0C42A
                                                                                                                                                                                                                                      SHA1:DC05C8F37210FE51597B9E73F49768CF7FB665D6
                                                                                                                                                                                                                                      SHA-256:915A096CDED38D7D83145EC3D767BF0268DCB33DE5B1C56AE1BF6D6C689A68C6
                                                                                                                                                                                                                                      SHA-512:74B4A700EF880BC6AC9B495788D889E44347A7CDEB4E00745EED34F78A7AE0517ADA55D137F490C526CD86DC249C0C48F0EABF49EEEA6ED29652B005DDB6FDBB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle..1585834a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~bundle.Birdwatch~bundle."],{828712:(e,n,r)=>{r.d(n,{B:()=>Q});var d=r(202784),t=r(325686),l=r(854044),a=r(945962),o=r(973186),u=r(16587),i=r(348501),s=r(107267),c=r(656499),b=r(134615),h=r(745313),p=r(423586);function m(){const e=(0,s.useLocation)(),{featureSwitches:n,loggedInUserId:r,userClaims:t}=(0,i.QZ)(),l=n.isTrue("responsive_web_twitter_blue_upsell_right_column"),a=n.isTrue("responsive_web_twitter_blue_upsell_posts"),o=n.isTrue("subscriptions_sign_up_enabled"),u=h.cX.some((e=>t.hasSubscription(e))),c="/home"===e.pathname,{statusId:m}=b.ZP.parsePermalinkPath(e.pathname)||{},w=a&&m;if(!l||!o||!r||u||!c&&!w)return null;const D=w?p.w.post:p.w.home;return d.createElement(A,{statusId:m,type:D})}const A=(0,c.Z)({loader:()=>r.e("loader.GetVerifiedSidebar").then(r.bind(r,678928))});var w=r(648964)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (55027)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):55085
                                                                                                                                                                                                                                      Entropy (8bit):4.950526118136656
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:L7YE9Km3OXNCOWOAOoO9OoOhiW56FN4N+2aKjvkSF5aRK/:L7YELO2HYW
                                                                                                                                                                                                                                      MD5:13D832438C8EE3F9FCEE559924EAB290
                                                                                                                                                                                                                                      SHA1:ACA3F33F4EB344C803F6550720264EA51215E691
                                                                                                                                                                                                                                      SHA-256:74A6D8C60ED72CDEA668324A6642CC7D35AE7B042F85EACAE984B22F0D239978
                                                                                                                                                                                                                                      SHA-512:BE4DFC8273C2252DB6668DE46B5125D2180A05323A77DD4E3B29252AF7F72D8160154AFE1F501E67AFF3F491A292684FF900A4981CE360DC3D4F1B6A9184FE7F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/element-registry-be4dfc8273c2.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["element-registry"],{91032:(e,s,t)=>{var _=t(39595);(0,_.Se)("animated-image",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1"),t.e("ui_packages_failbot_failbot_ts"),t.e("node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_stack-tra-b6d924")]).then(t.bind(t,60806))),(0,_.Se)("launch-code",()=>t.e("app_components_account_verifications_launch-code-element_ts").then(t.bind(t,50734))),(0,_.Se)("actions-caches-filter",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_primer_behaviors_dist_esm_index_mjs"),t.e("vendors-node_modules_github_selector-observer_dist_index_esm_js"),t.e("vendors-node_modules_lit-html_lit-html_js"),t.e("vendors-node_modules_delegated-events_dist_index_js-node_modules_github_hotkey_dist_index_
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (35189)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):35316
                                                                                                                                                                                                                                      Entropy (8bit):5.501151805880161
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:flxWPgFwEKKNlxMXp9qc2Mv1WVQlOlYsny9/2sn4J8FK5fxhAgpjUm5sRMauSjNG:fl84VxMXHtW4oYx9/gkgfPMD2
                                                                                                                                                                                                                                      MD5:522D766E04D887C010352AB43DC17F5B
                                                                                                                                                                                                                                      SHA1:B346668285C26E4FD4390D70F75C8D767E58F44D
                                                                                                                                                                                                                                      SHA-256:9632CF7E047813A4352F5F411433AD4184B757828D542D7B939E19A110B145AA
                                                                                                                                                                                                                                      SHA-512:3A90613CAA9B683DD3BA1DABDD544151079BB1E691869B82A9128C897B0BB96E045DC3B15F65BAA73E5161B7B3B87CD247D476D4DA945BFEEBCD0E1B974D117A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.HWCard","icons/IconBoldCompact-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconQuoteStroke-js","icons/IconStrikethrough-js"],{912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1695)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1918
                                                                                                                                                                                                                                      Entropy (8bit):5.200630454144561
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE5pdQusGYNF1bIuW2aazKtZV0J+aDwBrx97ii6liBrQI+AH6dtt6hrxoe:iIK9sT1Uu6V0JjOFq8VrNvWms9RK
                                                                                                                                                                                                                                      MD5:DD976964184EB5017979874829520714
                                                                                                                                                                                                                                      SHA1:44C6D154FF765E98C8F36C88F4E189FEDB607CE7
                                                                                                                                                                                                                                      SHA-256:C357DCE7B21B116E9C8D79AB8F54F6B221E7AA5FCE197329D21BDB6A0E736896
                                                                                                                                                                                                                                      SHA-512:DA60AADB5ADA13D453A235150A85A1C6893D8C68760B54552DB6B3E4F28AB94058B320D976AC04248D411AF5C87413C373D891AA8323657522711AD359F66E92
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~ondemand.SettingsInternals~bundle.Explore~bundle.Topics~bundle.LiveEvent~bundle.Trend.ce06aa9a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~ondemand.SettingsInternals~bundle.Explore~bundle.Topics~bundle.LiveEvent~bundle.Trend"],{116739:(e,i,t)=>{t.d(i,{Z:()=>b});var n=t(28412),a=t(482249),l=t(78772),r=t(824797),s=t(210406),o=t(730669);const c=e=>{const i=(0,o.$)(),t=(e=>{if("SegmentedTimelines"!==e.body.__typename)return;const i=e.body.timelines.map((e=>({graphQLTimelineId:e.timeline.id,id:e.id,labelText:e.labelText,scribeConfig:(0,r.Z)(e.scribeConfig)?void 0:{...e.scribeConfig},refreshIntervalSec:e.refreshIntervalSec})));return{initialTabId:e.body.initialTimeline&&e.body.initialTimeline.id,tabs:i}})(e),n=((e,i)=>{const{header:t}=i;if(!t||"TopicPageHeader"!==t.__typename)return;const{__typename:n,facepile:a,topic:l,...r}=t,o=a&&(0,s.Zn)(e,a);return{...r,topicId:(0,s.S0)(e,l),facepile:o}})(i,e),a=((e,i)=>{const{navBar:t}=i;if(!t)return{};switch(t.__typename){case"TitleNavBar":return{title:t.ti
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7664)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7802
                                                                                                                                                                                                                                      Entropy (8bit):5.144749303679604
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:9Jv9St/88yrPeRwinoFSGx3xLB30Y/7is6BNeVN/6VC2QtsRcvJvrb9KCYusIkTZ:9J288ybeRwinoc8ziC/pnR9KCYfRC5SD
                                                                                                                                                                                                                                      MD5:983521D966D6DC8156ADDFBEEBD55641
                                                                                                                                                                                                                                      SHA1:2A02E616F87C63BF44AEEC4957742B8457B50561
                                                                                                                                                                                                                                      SHA-256:31DF54A66127BD5773B56D9967EF75E51B0BECC95C022F045B74E1CD1113BBD9
                                                                                                                                                                                                                                      SHA-512:554EA25C0215973A6F974EF01A7B2FE9BA65DED932FA26E80002586E0010A6AB22BB2329FCD2C0E9B75B5DD8481D9B7DD66D3605974447493BC22D782C0939BB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NetworkInstrument"],{188170:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c});n(543673),n(240753),n(128399),n(136728);var r=n(977799),s=n(356776),i=n(959211),o=n(456992),a=n(463174),_=n(663140);const u=[_.ZP.BadOauthToken,_.ZP.OauthTimestampException,_.ZP.BadAuthenticationData,_.ZP.AccessDeniedByBouncer];class c{constructor(e,t){this.scribeRequest=e=>{let{response:t}=e;const{error:n,...r}=e,i=new window.URL(r.url);if(n||!t){const r=new window.URL(e.url);if(t={request:{host:r.origin,method:e.method,headers:e.headers,path:r.pathname,uri:e.url},headers:{},body:"",status:n?n.status:500},!(n instanceof a.Z))return}if(this._shouldFilter(i))return;this._flushResourceTimingBuffer();const o=(0,s.Z)(this._buffer,(e=>{const{request:t}=e;return i.protocol===t.uri_scheme&&i.hostname===t.uri_host_name&&i.pathname===t.uri_path&&i.searchParams.toString()===t.uri_query}));if(o){const e=this._buffer
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18146)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18228
                                                                                                                                                                                                                                      Entropy (8bit):5.424171774070181
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:oFSazcE6yEjhaOI2qmMdnHLtL/w46YKYTiLTq14XpTD4cH:lazH6ZjhahmKHLtL/w46sTiLTq14XN4c
                                                                                                                                                                                                                                      MD5:64F191CBA3C57FC37E7F30F627E1E5A9
                                                                                                                                                                                                                                      SHA1:1FA6E52448FE9390D11BCF4048AE6F62638FF88B
                                                                                                                                                                                                                                      SHA-256:E31F90BE88A1E20E991E1091D9B4B151D0A70B17F0AED27A2F5DB71AC6C16E01
                                                                                                                                                                                                                                      SHA-512:02F89169F75F5CA71DF7641A9886F31A9F9ED48E979C869D08F73333BE47203F041FB3C8CA2F58DAC1CEDFB1D08E8BDB7256A00694F650B4FED9CFDCB88ADE1C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-02f89169f75f.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ref-selector_RefSelector_tsx"],{50736:(e,t,r)=>{r.d(t,{_:()=>a,d:()=>SearchIndex});var a,n=r(74572),i=r(51528);let{getItem:s,setItem:c,removeItem:l}=(0,n.A)("localStorage",{throwQuotaErrorsOnSet:!0});!function(e){e.Branch="branch",e.Tag="tag"}(a||(a={}));let SearchIndex=class SearchIndex{render(){this.selector.render()}async fetchData(){try{if(!this.isLoading||this.fetchInProgress)return;if(!this.bootstrapFromLocalStorage()){this.fetchInProgress=!0,this.fetchFailed=!1;let e=await fetch(`${this.refEndpoint}?type=${this.refType}`,{headers:{Accept:"application/json"}});await this.processResponse(e)}this.isLoading=!1,this.fetchInProgress=!1,this.render()}catch(e){this.fetchInProgress=!1,this.fetchFailed=!0}}async processResponse(e){if(this.emitStats(e),!e.ok){this.fetchFailed=!0;return}let t=e.clone(),r=await e.json();this.knownItems=r.refs,this.cacheKey=r.cacheKey,this.flushToLocalStorage(await t.text()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1923)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2146
                                                                                                                                                                                                                                      Entropy (8bit):5.243643358272251
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIKJlCkolxko5bXdTPbgwEZpkFX6NZVGFtlPmrDPWmsJlCky:OJlCkolxkKX5PXEZ6tCaJlCky
                                                                                                                                                                                                                                      MD5:4819C67E337243959FBA840E9D8094E8
                                                                                                                                                                                                                                      SHA1:5F69B99C8CD3958BF97C001CA79EAF04F1C241FA
                                                                                                                                                                                                                                      SHA-256:CC5504E8E808551D3F71D7D6F064E212F6387016E2240D6A14518DE556D82CA6
                                                                                                                                                                                                                                      SHA-512:1FC636318751FA27F67DC5F725BFD15B1D9DFFE2E4947A246E683A19FE1026B6B19CC1EBF30315F1C3231EC5E455953311E75F43762803A8701BC5CB69644089
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~ondemand.SettingsRevamp~ondemand.SettingsMonetization~bundle.ConversationWithR"],{225661:(e,t,r)=>{r.d(t,{Z:()=>m});var a=r(202784),o=r(325686),l=r(882392),n=r(354484),s=r(805252),i=r(204342),d=r(973186);const u=e=>{const{decoration:t,isCompact:r,progressBarConfig:u,statConfig:m,title:g,valueCurrent:p,valueMax:b}=e,C=(0,n.F)(),f=(h=u,d.default.theme.colors[h?.color||"blue900"]);var h;const v=function(e){return{borderRadius:d.default.theme.borderRadii[e?.borderRadii||"medium"]}}(u),y=function(e){return{borderRadius:d.default.theme.borderRadii[e?.borderRadii||"medium"],height:d.default.theme.spaces[e?.height||"space8"],backgroundColor:d.default.theme.colors.gray50}}(u);return a.createElement(o.Z,{style:c.root},a.createElement(o.Z,{style:c.decoration},t),a.createElement(o.Z,{style:c.title},a.createElement(l.ZP,{size:"subtext2",weight:"medium"},g)),a.c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14887)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21895
                                                                                                                                                                                                                                      Entropy (8bit):5.249369934022345
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:YBW7ckHv7ckbnKqWRfB22qPZ1VNiyH9eAFP/esk3:kW7BtbnKqWRHqPHCziPpk3
                                                                                                                                                                                                                                      MD5:F2D0BDC54E2056ED246F59E60F0A4689
                                                                                                                                                                                                                                      SHA1:B9A5CEDFBE1A81FBAAE0CF6648EDF662B9C3C4C2
                                                                                                                                                                                                                                      SHA-256:506C3F4BF8763C390EE761994AE83627FD4255D2D42CDD7F7B2EE3736DDE1C25
                                                                                                                                                                                                                                      SHA-512:4533EAD6A0482C716301F34D03189241B66083A52F3FEDE6BFDE74C85D0C5B241C092F1627F2116AAA276749FC358DF6B937C91D99DD379B73176E4F4B044528
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-d56e55-4533ead6a048.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-d56e55","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2330","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-a8ad32","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2331","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2332","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3af2333","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-3a
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3173)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):232006
                                                                                                                                                                                                                                      Entropy (8bit):5.548498464639689
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:6UX5RLxI561/b2A415QyqVho8HMTm8fuCC+Bh1Nbox:66dvA5QyqccyhfuCC21+x
                                                                                                                                                                                                                                      MD5:E0ED8F0139EEE73C418381BD80848181
                                                                                                                                                                                                                                      SHA1:1BAF67D65FE9FB2CB82D2BE8235036072D4261E5
                                                                                                                                                                                                                                      SHA-256:04421C37E62F85BC5F7A83A07314A08804B4079D724C3B9EA9121B78558BB4BD
                                                                                                                                                                                                                                      SHA-512:2F3B65F78D2971CDC8DE35E604A0EE63AD6EE903C79850688A6730D71E941E87CBE2E4DB97957A02429EC9222A8CFCCA0CCB8FB4CA515E3CBC884A4B83F43945
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                                                                      Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x11220000, 0x1005, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writa
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14095)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14200
                                                                                                                                                                                                                                      Entropy (8bit):5.05958397255301
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:3SN4UTw+I69OD1cFNEG/ApDCMBzeF6wxITvl5sG9XVyPwf:3SN4UU56gZcFNEG/hnwTHsG9lhf
                                                                                                                                                                                                                                      MD5:203CB83362A88A295C23C88E26320253
                                                                                                                                                                                                                                      SHA1:BA89A34554422D79C91873FDF7116CF9E4CAF1C7
                                                                                                                                                                                                                                      SHA-256:A3C06FD5154472E1D8C8CBF2105912205A4FC75B9B6A75B273859EDC30BFBE9D
                                                                                                                                                                                                                                      SHA-512:A164C5EA9F62FCE49AE15EB21BD3F1A3BDDC116674E712F7A53053FB64ADE3C0AAEE903A8D841AD82F8A54E658F3BB877076DE25AC69437FF5529A3E4AAABA95
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_auto-complete-element_dist_index_js"],{96907:(t,e,i)=>{i.d(e,{Ay:()=>E});let Combobox=class Combobox{constructor(t,e,{tabInsertsSuggestions:i,defaultFirstOption:s,scrollIntoViewOptions:o}={}){this.input=t,this.list=e,this.tabInsertsSuggestions=null==i||i,this.defaultFirstOption=null!=s&&s,this.scrollIntoViewOptions=null!=o?o:{block:"nearest",inline:"nearest"},this.isComposing=!1,e.id||(e.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,e){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(e.ctrlBindings||!t.ctrlKey)&&!e.isComposing)switch(t.key){case"Enter":n(e.input,e.list)&&t.preventDefault();break;case"Tab":e.tabInsertsSuggestions&&n(e.input,e.list)&&t.preventDefault();break;case"Escape":e.clearSelection();break;case"ArrowDown":e.navigate(1),t.preventDefault();break;case"ArrowUp":e.navigat
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1465)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1634
                                                                                                                                                                                                                                      Entropy (8bit):5.410375910049277
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iI9epM2f+ZJOWriWy+ap69zC3tWJWmDeY:h+M2fQJOW2WPa6VJtv
                                                                                                                                                                                                                                      MD5:19D473AAB73E44464DBFA4B5FAE78A88
                                                                                                                                                                                                                                      SHA1:2B0831B4A4125F378197A2612908F6D4C07045DD
                                                                                                                                                                                                                                      SHA-256:36EA79723365297CC142017368E90C21E7C2C35A7629C78DC4C04CB34DA9330E
                                                                                                                                                                                                                                      SHA-512:5A717BE18693544EEAA62A0090EB51EFE072B80A3D3723CD378D2C0DA751F1EBA87CF78620AEBB065A095AD1C00ACED37AF3DAF37DE6099B57EE3078E198096D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV"],{544337:(e,n,t)=>{t.d(n,{D0:()=>l,c$:()=>u,fD:()=>r,iB:()=>p,jk:()=>a});var o=t(260328),s=t(472599);const i=2,c=1e3,r=Object.freeze({AcceptAllCookies:"acceptAllCookies",RefuseNonEssentialCookies:"refuseNonEssentialCookies",Invalid:"invalid",NotSet:"notSet"});function l(e){const n=(0,o.bL)(e);return n?k(n)?f(n)?n[1]?r.AcceptAllCookies:n[2]?r.RefuseNonEssentialCookies:((0,s.ZP)("Invalid consent signal state"),r.Invalid):r.NotSet:r.Invalid:r.NotSet}function a(e){(0,o.kA)({consent_version:i,text_version:c,1:!0},e)}function u(e){(0,o.kA)({consent_version:i,text_version:c,2:!0},e)}function k(e){return!(e[1]&&e[2])}function f(e){return e[1]||e[2]}function p(e){const n=(0,o.bL)(e);return!n||(!k(n)||!f(n)||n.consent_version<i||n.text_version<c)}},503670:(e,n,t)=>{t.d(n,{A:()=>o});const o={page:"cookie_compliance_banner"}},985665:(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5547
                                                                                                                                                                                                                                      Entropy (8bit):5.234472249184341
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:+E8YzVlHsfws8HYgwtG3I4yVdbaBsNF2LSaAuEe1zgf5j6YJR79hamQlWqlvWTQ:+azsfws8HDg22N9hzmgf5jhJR79hazYe
                                                                                                                                                                                                                                      MD5:E02D881229F4E5BCEE641ED3A2F5B980
                                                                                                                                                                                                                                      SHA1:29093656180004764FC2283A6565178EB91B5EF3
                                                                                                                                                                                                                                      SHA-256:8037C1F1E0E4D3D7955F591A14A4B4D090141F1D210EF8B793CE5B345F08F7F5
                                                                                                                                                                                                                                      SHA-512:F4E8E21B91EE33879A2295215CBA91E12851891165FE3F9F98913022280EF8192FD3F5DEF06AA8AC1FBE6D43D09034B0BB8E29E8703366A012E1FDE6FF2828DB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/*.. Copyright 2016 Google Inc. All Rights Reserved... Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE... https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document..*/.(function(f,h){function t(a){this.time=a.time;this.target=a.target;this.rootBounds=a.rootBounds;this.boundingClientRect=a.boundingClientRect;this.intersectionRect=a.intersectionRect||q();this.isIntersecting=!!a.intersectionRect;a=this.boundingClientRect;a=a.width*a.height;var b=this.intersectionRect;b=b.width*b.height;this.intersectionRatio=a?b/a:this.isIntersecting?1:0}function d(a,b){b=b||{};if(typeof a!="function")throw Error("callback must be a function");if(b.root&&b.root.nodeType!=1)throw Error("root must be an Element");.this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}function y(a,b){var c=null;return function
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1717)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1940
                                                                                                                                                                                                                                      Entropy (8bit):5.340575923092497
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIyMFDeVM7OUCRAOFP1/7Ce1pPPjfUPG0WmEMFDP:mgd7Oj2OFP1/u02XCg7
                                                                                                                                                                                                                                      MD5:546BC0B3A81D33E85FD597C327D0BE82
                                                                                                                                                                                                                                      SHA1:EDA91111465828580A32278E17EE4E7D4C82291F
                                                                                                                                                                                                                                      SHA-256:E106D67C3BB10C09624154027B09485F01A2B3C2CBDA9BADEB1ABA2D065FF135
                                                                                                                                                                                                                                      SHA-512:9B8B0342824BFC58C0405203FB2BE18C9DA13593AD4F2D6222224D175C30A9203DCACEE83F68C886BC89F44C2084C5EEF19BFB396F3A14C634526B87BF175F13
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Conferences~bundle.DirectMessages~bundle.DMRichTextCompose~bu"],{184246:(e,o,r)=>{r.d(o,{C_:()=>h,I5:()=>_,K2:()=>m,L$:()=>l,Rb:()=>g,nk:()=>p,sI:()=>Z,xr:()=>w});var t=r(202784),n=r(727652),s=r(608080),i=r(786765),a=r(627036);const d=(e,o)=>`rgba(${e.rgb.red}, ${e.rgb.green}, ${e.rgb.blue}, ${o})`,l=e=>{const o=e&&n.Z.getForGallery(e);return o?{rgb:w(o),rgba:d(o,.9)}:b},c=a.Z.columnWidths.primary,u=(e,o)=>Math.min(o,e),b={rgb:"rgb(0, 0, 0)",rgba:"rgba(0, 0, 0, 0.9)"},p={transitionProperty:"background-color",transitionDuration:".5s"},_=(e,o)=>{const{containerHeight:r,containerWidth:t,mediaHeight:n,mediaWidth:i}=e,a=i&&n?i/n:1,d=a>1,l=o?400:c,b=d&&i<=l?u(t,l):t,p=!d&&n<=l?u(r,l):r;return s.Z.getContainDimensions({width:b,height:p},a)},g=e=>{const o=e&&e.ext_media_color&&e.ext_media_color.palette;return l(o)},m=e=>{const o=e&&e.profi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (54485)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):54537
                                                                                                                                                                                                                                      Entropy (8bit):5.0463994528036356
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:8LPLYR5cg+PmsdXUOQcxwhmW/VzYHAal9or5fVdfBjpBz4fYR2W8nK2h:Y+Wg+PRQFYHAaroFfVdJlBkQd8nFh
                                                                                                                                                                                                                                      MD5:8CBF693B284170F6BE5ED959B4C8CEE9
                                                                                                                                                                                                                                      SHA1:9A616643C50D651B9B2816A07B0CB2EB4018451D
                                                                                                                                                                                                                                      SHA-256:F6008DCDF0CD168451ABDC55BC850C1B0623F0851EA741EA7B4057D6F8F845EF
                                                                                                                                                                                                                                      SHA-512:9BEE736947CDA048123CFD22F5417723E1F2DC960B76CAEFBDDAC452F48BF4CAB8EC7EF97264E691CB14CF007B28311608EADD4A9C357A698EA97108CF5C6248
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/wp-runtime-9bee736947cd.js
                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={},_={};function s(o){var a=_[o];if(void 0!==a)return a.exports;var d=_[o]={id:o,loaded:!1,exports:{}};return e[o].call(d.exports,d,d.exports,s),d.loaded=!0,d.exports}s.m=e,s.amdO={},(()=>{var e=[];s.O=(_,o,a,d)=>{if(o){d=d||0;for(var t=e.length;t>0&&e[t-1][2]>d;t--)e[t]=e[t-1];e[t]=[o,a,d];return}for(var n=1/0,t=0;t<e.length;t++){for(var[o,a,d]=e[t],c=!0,i=0;i<o.length;i++)n>=d&&Object.keys(s.O).every(e=>s.O[e](o[i]))?o.splice(i--,1):(c=!1,d<n&&(n=d));if(c){e.splice(t--,1);var r=a();void 0!==r&&(_=r)}}return _}})(),s.n=e=>{var _=e&&e.__esModule?()=>e.default:()=>e;return s.d(_,{a:_}),_},(()=>{var e,_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;s.t=function(o,a){if(1&a&&(o=this(o)),8&a||"object"==typeof o&&o&&(4&a&&o.__esModule||16&a&&"function"==typeof o.then))return o;var d=Object.create(null);s.r(d);var t={};e=e||[null,_({}),_([]),_(_)];for(var n=2&a&&o;"object"==typeof n&&!~e.indexOf(n);n=_(n))Object.getOwnPropertyNames(n).forEach(e=>t[
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):403645
                                                                                                                                                                                                                                      Entropy (8bit):5.4298884317850105
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:JKihq9YcM0xLSzz2U+OGi+9vC252tru3GqLHQtf/77WsAkAeVoL1:Hhq9YcMlF5ufsG
                                                                                                                                                                                                                                      MD5:3561190E80B78EB3C8C0D04A85CB068B
                                                                                                                                                                                                                                      SHA1:D0BA93DFF0D4DCD9B9F49EB6A15B1ED8BD5C7E4A
                                                                                                                                                                                                                                      SHA-256:8B7D41ADAEABA2ED3BFAD9870092652B96A42F7495FECBB90567A42670797706
                                                                                                                                                                                                                                      SHA-512:B131BFFEA9BC403FC6B6FBF501702C0487DA95CF8C2F664544D98DF2BBF180AB3607D263882ABF9178D431D0902B74647DDD912F501163B2C6D590387151CB96
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.9fabe07a.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode"],{877944:e=>{e.exports={queryId:"QjN8ZdavFDqxUjNn3r9cig",operationName:"AuthenticatedUserTFLists",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},641029:e=>{e.exports={queryId:"jIPERj2TWrKGEAzDcnXPSA",operationName:"CommunitiesExploreTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2587)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2810
                                                                                                                                                                                                                                      Entropy (8bit):5.41680401181755
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIy7kVqq4qa0FkB30ngWf5YspSss4XDHkfOYqpV+P54XzQpE8DpDDpPWmEF:m7kUq4r8kB30ggYCn8CMiqCF
                                                                                                                                                                                                                                      MD5:64066F0CC548437DDBF2D5FD946A4815
                                                                                                                                                                                                                                      SHA1:B23FE5A2E39C6E73C68E927521BAB28F328BA687
                                                                                                                                                                                                                                      SHA-256:82F4CBFC8C96AF8B23715092DBD55934774AFC10066BD688D0D87BE922D317E9
                                                                                                                                                                                                                                      SHA-512:99476EFF1F60110519833F67D29C8A4373912747DF085D79289558168BA55C7DA3D380EB6D12317FDA808657BCABD58D3DDED4F47FA249F3CBC3245137CE0A67
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund"],{296688:(e,t,s)=>{s.d(t,{Z:()=>L});var r=s(807896),a=s(202784),n=s(476984),o=s.n(n),d=s(473228),l=s.n(d),c=s(663140),i=s(872983),h=s(325686),u=s(142569),p=s(123301),f=s(234590);const I=({displayMode:e,renderUserCell:t,userIds:s})=>a.createElement(h.Z,{role:"list"},s.map(((s,r)=>t?t(s):a.createElement(u.ZP,{decoration:u.ET,displayMode:e,isFakeButtonRoleWithListItem:!0,key:s,promotedItemType:p.bj.USER,userId:s,withFollowsYou:!0}))));I.defaultProps={displayMode:f.Z.UserDetailed};const U=I;var b=s(823803),Z=s(923335),m=s(58343),P=s(392160),D=s(216657);const E=(e,t)=>t.userIds,_=(e,t)=>{const{filterPredicate:s=(e=>!!e),userIds:r}=t;return r.filter((t=>{const r=D.ZP.select(e,t);return!!r&&s(r)}))},A=(e,t)=>{const{userIds:s}=t;return s.reduce(((t,s)=>{const r=D.ZP.selectFetch
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2658)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2874
                                                                                                                                                                                                                                      Entropy (8bit):5.310391753840146
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIKvJDrNxvD3joBRkUnh/IfH7Y/t1gGjA8Yxhuh4O+HBmBaH5sMw0rWms4K:OvJDrNxv7joBRkUnh/QHAYSA9xQh4O+C
                                                                                                                                                                                                                                      MD5:5C7EEDB1877324E0536A4C12B9A096BA
                                                                                                                                                                                                                                      SHA1:601AB24B2D38B7705FC323EB2B57D8122683DEFB
                                                                                                                                                                                                                                      SHA-256:84A2E35A96EB1E3D742024C5020CD30FA5E51A837904C86A270EC05EFB9045BA
                                                                                                                                                                                                                                      SHA-512:DDE7BCB8EF3292CD083EB4362BC2F23CCE74C25023262DEA4248E130EED0288924948C1887F9887B752B3A740F80CF87C026D9AAA655582F2EC671DD81F14CD4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.immersiveTweetHandler"],{492187:(e,t,n)=>{n.d(t,{Z:()=>d});n(202784);const d=(0,n(656499).Z)({loader:()=>Promise.all([n.e("shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"),n.e("shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"),n.e("shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."),n.e("shared~bundle.Communities~ondemand.SettingsInternals~ondemand.SettingsRevamp~bundle.PremiumHub~bundle.Profess"),n.e("shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile"),n.e("shared~bundle.Birdwatch~loader.inlineTombstoneHandler~loader.tweetHandler~loader.TweetCurationActionMe
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18057)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18137
                                                                                                                                                                                                                                      Entropy (8bit):5.257197995431222
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:rxeSvZjLWnFRhaAgWYZ40zIN+JVwQ06T9QVrB/3RABeGc9FjDxa+dzCyfIrbdHgb:r/LWFRK4tJ6i3gBc5FdbubdgGdgo7UXN
                                                                                                                                                                                                                                      MD5:AE34F31F5DECABF23D36348B460EBC2E
                                                                                                                                                                                                                                      SHA1:C7B1005412A51FFE625DD470C428A6B8F74C1633
                                                                                                                                                                                                                                      SHA-256:205BCA21B7895FC0862015574386D366CF23A89CFF7159A2138711E59623DAA9
                                                                                                                                                                                                                                      SHA-512:4F6B14C4CF9AC012A722E402CD21A27FCA02ADD7209D5C24FF2764B36284F18161EFE4AE8D9C5C0A38252693CF248C833CBE404FB191F82671765FD20B441FBC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/ui_packages_ui-commands_ui-commands_ts-4f6b14c4cf9a.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ui-commands_ui-commands_ts"],{12480:(e,t,i)=>{i.d(t,{U0:()=>r});var n=i(97156);let s={Android:"Android",iOS:"iOS",macOS:"macOS",Windows:"Windows",Linux:"Linux",Unknown:"Unknown"};function r(){return function(){let e=s.Unknown,t=!1;if(n.cg){let i=n.cg.navigator,r=i.userAgent,a=i?.userAgentData?.platform||i.platform;-1!==["Macintosh","MacIntel","MacPPC","Mac68K","macOS"].indexOf(a)?e=s.macOS:-1!==["iPhone","iPad","iPod"].indexOf(a)?e=s.iOS:-1!==["Win32","Win64","Windows","WinCE"].indexOf(a)?e=s.Windows:/Android/.test(r)?e=s.Android:/Linux/.test(a)&&(e=s.Linux),t=i?.userAgentData?.mobile??(e===s.Android||e===s.iOS)}return{os:e,isAndroid:e===s.Android,isIOS:e===s.iOS,isMacOS:e===s.macOS,isWindows:e===s.Windows,isLinux:e===s.Linux,isDesktop:e===s.macOS||e===s.Windows||e===s.Linux,isMobile:t}}().isMacOS}},18558:(e,t,i)=>{i.d(t,{JC:()=>n.JC,KK:()=>n.KK,SK:()=>r,Vy:()=>n.Vy,ai:()=>n.ai,oc:()=>n.oc,rd:()=>n.r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24745), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):24745
                                                                                                                                                                                                                                      Entropy (8bit):4.7913246137971255
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:WZ8C4hGoFpHDouLlCS7FGAVsq1nwGfg4xqsQMPNE:hlpuJ
                                                                                                                                                                                                                                      MD5:1F23C9EF64CD1F175F388F3672A295A8
                                                                                                                                                                                                                                      SHA1:0630C80D482EF9BED4203A3AF72C87586716B6FF
                                                                                                                                                                                                                                      SHA-256:7C2092048F21074425F3E025DB78FB6505F75D6FCF2E121CED055C8D53BCB1B3
                                                                                                                                                                                                                                      SHA-512:37799B22199F0ABA67D3A892BBF616FA73859BAB543251329D708CCDBE5B642E25C22FAF6E043B9EE55B3B147F4DA8FF3D7B00120A3BF28658C563251ED1AAB5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://ot.www.cloudflare.com/public/vendor/onetrust/scripttemplates/202407.2.0/assets/otCommonStyles.css
                                                                                                                                                                                                                                      Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (531)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):532
                                                                                                                                                                                                                                      Entropy (8bit):5.367014987468635
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:GKa8RiLZtg7HJ6eGI+84uXH3Hddl6mx+lfeNXe5W3XSGNEylWYaF:pZRiltgUez4Cl6mxAf0qW3XSaVWhF
                                                                                                                                                                                                                                      MD5:B1AB19EBCDE2F07CA7D9B65D51AB45AB
                                                                                                                                                                                                                                      SHA1:2059E16E1F0F46E22A492F2F02D1BFD32DDF1249
                                                                                                                                                                                                                                      SHA-256:15267B3EACC863E0FC11F6E2210926E721853DC5DA4DEFBD4ACE381B261527F2
                                                                                                                                                                                                                                      SHA-512:1E5C5D6519D7E5324D64F84A5BBEA7569CE3D8311A23777AFF4261528E0BAEB3B265DD706154FFA5AE1EC330A388627647B258D5525750DBEE83D78930BF44F4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:import{_ as s}from"./preload-helper.CLcXU_4U.js";const c={appId:"8MU1G3QO9P",apiKey:"4edb0a6cef3338ff4bcfbc6b3d2db56b",indexName:"TEST - Re-dev docs"};class n extends HTMLElement{constructor(){super(),window.addEventListener("DOMContentLoaded",async()=>{const{default:a}=await s(async()=>{const{default:t}=await import("./index.qv16JarW.js");return{default:t}},[]),e={...c,container:"sl-doc-search"};try{const t=JSON.parse(this.dataset.translations||"{}");Object.assign(e,t)}catch{}a(e)})}}customElements.define("sl-doc-search",n);.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 44660, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):44660
                                                                                                                                                                                                                                      Entropy (8bit):7.99540254121323
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:hgJ8wY+W8lE34E/C6z3sbYqg0OvVQ8J4WSrQek4cXzrrhDn:NdQlE34E/C6sbTg0yV54drQ2cXz/hDn
                                                                                                                                                                                                                                      MD5:AF0FD092A950CD858A160490AE22D16C
                                                                                                                                                                                                                                      SHA1:4291C81C52514932F517529F3D3C24F4A40609EC
                                                                                                                                                                                                                                      SHA-256:858B70C0B816C651B12A0849E17C83EAE8A76AADE2FDF02E98848D5D25868C82
                                                                                                                                                                                                                                      SHA-512:64123D00581D6D45C1FE0390911E20FB732A9875EEBC667C45CA4F84E5768657BDB1FA9A307C150D6E5644A7E8E5CD274C58F879FE059B8C6E1DC73E2A039B35
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Regular.80fda27a.woff2
                                                                                                                                                                                                                                      Preview:wOF2.......t..........................................d..x.`..v.D..*.....8..W.6.$..t..<.. ..r. ..&.$..T[.|...q.n_...IU....o...9..A....T5...q.J@w..J.+.....E.....n...U....ww. .....s..@Yy.%....,.@d..ptN1.,...f+.VZ ..S.L.e3.=.,J....."..h....Vs....S..0.N04...%.k_......Z....7.$o(e.m6.......$..#...4LaX..G3...R.6*mn.jW$..dPX..Ntg.|-..7{...^._>.a.){.M..bU.5...5&5... .....t..X[......j;_M%......;y.......b..k)*%)..R...~.P........FRRa.m.`....R.W.......bY....Q.......>.E..$.).I..e&............=......?@&..A.....%.|.A0W.lq9......y..s.{I......"b..k...FDD..q...q.F.P..-n.@.....+ "......|..#.>...8.*....l....D....N06ka..9]....W."us.....^Z..vIH..|@bM@.QJ,...!..c...."OH0..... ..>v./5.?...m.....T;k....."..$..!Q.;...D.l.....R.J...n.2..SW.[..[m.......0....?...k......EkP.....J...^....'..qc.....<.).a...x.....I.....u..s....4.......+...q.J.M.Z.. . ...]..N..v/...>u......"............2..!.C6..$.."K...,....V....$ni..P.:....y(k..?M..@...X...@.......-.]..*..k..)..Z... .>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (645)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11030
                                                                                                                                                                                                                                      Entropy (8bit):5.401817227884099
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:FslVQj/Uwu+oCqYBu1dOqntW4pkXWG0v8X6JPRACZE:rU6oCfBcJKWG0vDnzK
                                                                                                                                                                                                                                      MD5:21A24B7B3812F8B688346925C3569D1F
                                                                                                                                                                                                                                      SHA1:541A211D431B0F85BAEC1F6EB8A0E83E3B52686A
                                                                                                                                                                                                                                      SHA-256:33D4E1A2F95F88C1687C05F7791AC55B394913266CFDC572699400D2A0F71415
                                                                                                                                                                                                                                      SHA-512:8E04DD8ECD5C817879FB9D250E09E75960370BCE70D410E506D9DD083E473EC20E0FCBFD1A708507AC3BC46391B079CE780BBFB5D68B99619253AA86D66F5A17
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.youtube.com/s/desktop/e6683cb8/jsbin/www-tampering.vflset/www-tampering.js
                                                                                                                                                                                                                                      Preview:(function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function q(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var r=q(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var e=0;e<a.length-1;e++){var h=a[e];if(!(h in c))break a;c=c[h]}a=a[a.length-1];e=c[a];b=b(e);b!=e&&b!=null&&p(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}.function c(l,m){this.g=l;p(this,"description",{configurable:!0,writable:!0,value:m})}.if(a)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21472)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21559
                                                                                                                                                                                                                                      Entropy (8bit):5.41822175484504
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:3zGH/JJvGQHv8nlMGOM4d2fSmIMIZkFnQkNug1jbpgEh1mBwKtMmglj:KfbGAv8lMGOZdUSmtAkFnQeGk1mBwogd
                                                                                                                                                                                                                                      MD5:383E44DCCC233540968ACB7FEF070359
                                                                                                                                                                                                                                      SHA1:18A5430A0B2CA2BF000D86E08C54506A353D7C05
                                                                                                                                                                                                                                      SHA-256:E099BA09D44EDCDDF0DE12AA96DBC7AAE4B03749E57B865B7310D1B1CB6A8484
                                                                                                                                                                                                                                      SHA-512:B73FDFF77A4E401513D1F7F003641C229D65E0DAC7F94754956CD8006E8CCCB576907EBD697DC75E857CED074381175DB487EA75BBA2CCC8238E913E20FC23A1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-b73fdff77a4e.js
                                                                                                                                                                                                                                      Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_dompurify_dist_purify_js"],{42838:function(e){var t;t=function(){"use strict";let{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object,{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});let u=N(Array.prototype.forEach),m=N(Array.prototype.pop),p=N(Array.prototype.push),f=N(String.prototype.toLowerCase),d=N(String.prototype.toString),h=N(String.prototype.match),g=N(String.prototype.replace),_=N(String.prototype.indexOf),y=N(String.prototype.trim),T=N(Object.prototype.hasOwnProperty),E=N(RegExp.prototype.test),A=(X=TypeError,function(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];return s(X,t)}),b=N(Number.isNaN);function N(e){return function(t){for(var n=arguments.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5699)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5841
                                                                                                                                                                                                                                      Entropy (8bit):5.2964286332525905
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:+eshrxIteecndURGxL/NON5WUK+UzdrkSrvRYSxVE9U+cuUnZ0H0ITZ:+eshrvd6GpNszbaLE6vdnZKTZ
                                                                                                                                                                                                                                      MD5:E87764E4B54806BD9528E9413F05201A
                                                                                                                                                                                                                                      SHA1:5D1C284DC8E2D047DE24F8380F71EA9989D732BB
                                                                                                                                                                                                                                      SHA-256:A38E79C76A05E2473CEFDE9829CB125563E2BB06965AA3D0A41B314816BD1097
                                                                                                                                                                                                                                      SHA-512:F8A5485C982A797682C4138B024F83EA2669B7B7458C2D9EEB2C18526260E2DDE0B3BC68D98415F8513E4CE099E46783A9EF8AD08B58929CA66972630953822E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:i=!0,once:r=!1}={}){let a,o=n,d=0,l=!1;function u(...c){if(l)return;let f=Date.now()-d;d=Date.now(),n&&i&&f>=t&&(o=!0),o?(o=!1,e.apply(this,c),r&&u.cancel()):(i&&f<t||!i)&&(clearTimeout(a),a=setTimeout(()=>{d=Date.now(),e.apply(this,c),r&&u.cancel()},i?t-f:t))}return u.cancel=()=>{clearTimeout(a),l=!0},u}function r(e,t=0,{start:n=!1,middle:r=!1,once:a=!1}={}){return i(e,t,{start:n,middle:r,once:a})}n.d(t,{n:()=>i,s:()=>r})},83770:(e,t,n)=>{n.d(t,{A:()=>p});var i,r,a="undefined"==typeof document?void 0:document,o=!!a&&"content"in a.createElement("template"),d=!!a&&a.createRange&&"createContextualFragment"in a.createRange();function l(e,t){var n,i,r=e.nodeName,a=t.nodeName;return r===a||((n=r.charCodeAt(0),i=a.charCodeAt(0),n<=90&&i>=97)?r===a.toUpperCase():i<=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (39767)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):43171
                                                                                                                                                                                                                                      Entropy (8bit):6.072760892799744
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:7J5Ab8SnVCFqwivkAuLabUnQt2weVCFqwivkRRRum6AlVFyICfHXs:dyASniqILeUQmiq/m9W8
                                                                                                                                                                                                                                      MD5:5016E169748A6E203FDF156B9AB6DA33
                                                                                                                                                                                                                                      SHA1:E882467086E870ED3D166982CF27D8B855078CE0
                                                                                                                                                                                                                                      SHA-256:8356948D6F3BEF342FF37A4DECA7F6B64B58CA0B90CA128C1929C1BB76CC7A54
                                                                                                                                                                                                                                      SHA-512:CD47019302E7B9CC90EFD0FFD5CA921C139013DB9B3F44CAD87D1AE8536BA4F827EF67C01956A7569FCD73F23DF3746A0AD2E178D122D110D9584AE8BADBE7F9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/**. * Copyright (c) 2023 Apple Inc. All rights reserved.. * . * # Sign In with Apple License. * . * **IMPORTANT:** This Sign In with Apple software is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple software constitutes acceptance of these terms. If you do not agree with these terms, please do not use, reproduce or install this Apple software.. * . * This software is licensed to you only for use with Sign In with Apple that you are authorized or legally permitted to embed or display on your website.. *. * The Sign In with Apple software is only licensed and intended for the purposes set forth above and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Sign In with Apple software.. *. * You may only use the Sign In wi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (826)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):827
                                                                                                                                                                                                                                      Entropy (8bit):4.592813591921537
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:BCrZwJrZsXlhrZsXlhrwsXlhrESIrZox1rZgpzrZwqrZ14kTxrZkrZ1UE0UrZwPc:C25UUP2uDm12MD4klcDdb2qiZw
                                                                                                                                                                                                                                      MD5:B3DFF41FB52C4BF9F7DDADD67817C792
                                                                                                                                                                                                                                      SHA1:E4E81AA4B2B85BA22A41DE6B3486A02A51743A09
                                                                                                                                                                                                                                      SHA-256:DD45A94550E3D14883C960E49D0C8C1D15825D793B256A6CCF64E32B7452B00E
                                                                                                                                                                                                                                      SHA-512:2649A3BE550C47F82EF7968FCCCEBFE4DC711615B270588BC167DE2D1A5827E71C4911D28BF9233EF4486F13AB5AF9C7F5EDE27396E57A33E909412932DBFD77
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:import"./Page.astro_astro_type_script_index_0_lang.js";import"./Tabs.astro_astro_type_script_index_0_lang.js";import"./Head.astro_astro_type_script_index_0_lang.js";import"./Head.astro_astro_type_script_index_1_lang.js";import"./Head.astro_astro_type_script_index_2_lang.js";import"./ImageZoom.astro_astro_type_script_index_0_lang.js";import"./LanguageSelect.astro_astro_type_script_index_0_lang.js";import"./DocSearch.astro_astro_type_script_index_0_lang.js";import"./ThemeSelect.astro_astro_type_script_index_0_lang.js";import"./MobileMenuToggle.astro_astro_type_script_index_0_lang.js";import"./Breadcrumbs.astro_astro_type_script_index_0_lang.js";import"./MobileTableOfContents.astro_astro_type_script_index_0_lang.js";import"./TableOfContents.astro_astro_type_script_index_0_lang.js";import"./preload-helper.CLcXU_4U.js";.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32684)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):445889
                                                                                                                                                                                                                                      Entropy (8bit):5.189479711190984
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:eR5R2QXQ+HHHZaSaGdXdwnBneuTuh1O1tWEWAFtFTTETBpspvOEO58889jyj/mk8:9PV5W43WAr3+eQ/sV+zM5OO
                                                                                                                                                                                                                                      MD5:082B02FB1FE9EF88F8E0350E6E0CF81E
                                                                                                                                                                                                                                      SHA1:534832DD2C5A3C5929BDD23CFA391EAC00D8C31E
                                                                                                                                                                                                                                      SHA-256:6A7AE3A8E2E1B1E1D9466495FAA0851C3F5FFF938743F6501C900AA2A8792E8C
                                                                                                                                                                                                                                      SHA-512:E7C34BC53B5F60F715D979A06B7121BD170CD4BEDB4E8460863396A15ECD49647B3CC2D0445BEC459468076B6AF8B27A44680C6DC03922C3109F352B77F94F91
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:function escapeHtml(t){return String(t).replace(/[&<>"'\/]/g,function(t){return entityMap[t]})}function removeParentCookie(t){window.parent&&(window.parent.document.cookie=t+"=; Max-Age=-99999999; Path=/;")}function startPageRefreshTimer(){let t=setInterval(function(){5===--pageRefreshTimer&&HRB.utils.notify("We\u2019re refreshing this page to get the latest updates for you.",{cssClass:"success"}),0===pageRefreshTimer&&clearInterval(t)},1e3)}var JSON;Array.prototype.to_sentence=function(t){var e=t||"and";return 2==this.length?this.join(" "+e+" "):this.join(", ").replace(/,\s([^,]+)$/,", "+e+" $1")},Array.prototype.indexOf||(Array.prototype.indexOf=function(t,e){for(var i=e||0,o=this.length;i<o;i++)if(this[i]===t)return i;return-1}),function(t){function e(){}function i(t,e){return function(){t.apply(e,arguments)}}function o(t){if("object"!=typeof this)throw new TypeError("Promises must be constructed via new");if("function"!=typeof t)throw new TypeError("not a function");this._state=0,t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (30389)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):30484
                                                                                                                                                                                                                                      Entropy (8bit):4.89905174321443
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:1s+asoqGmFPSluck0ICsFfHbNxEalrCIauX:1SstS2Hcal/X
                                                                                                                                                                                                                                      MD5:1680289AB5DBA7C7D2F122630B9C820B
                                                                                                                                                                                                                                      SHA1:D24856E6233EB9A45E9B60E822C6DD92F32EFA40
                                                                                                                                                                                                                                      SHA-256:81488A04CF8146DB85D91C58695D5147A7A02D6AC61210D83DECF90FE5AC9247
                                                                                                                                                                                                                                      SHA-512:0F7CF89E325A36D5DAD6762760CD27D42E2B00C2ADDE6C5916A1872E536AD2EB02DDC58B4E5E67FDCDE705677429CC8C353A8669BF0C4CB678B9053530716B0A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/repository-0f7cf89e325a.css
                                                                                                                                                                                                                                      Preview:.MatrixComponent-pending{padding:var(--base-size-12);transition:opacity ease-out .12s}.MatrixComponent-collapse--title{line-height:20px}.TagsearchPopover-list .TagsearchPopover-list-item:hover{background-color:var(--bgColor-muted, var(--color-canvas-subtle))}.TagsearchPopover-list .TagsearchPopover-list-item .TagsearchPopover-item:hover{text-decoration:none}.TagsearchPopover-list .blob-code-inner{white-space:pre-wrap}.WorkflowJob-deployment-progress .Progress{background:none}.WorkflowJob-deployment-progress .WorkflowJob-deployment-progress-complete{background-color:var(--bgColor-accent-emphasis, var(--color-scale-blue-4)) !important}.WorkflowJob-deployment-progress .WorkflowJob-deployment-progress-incomplete{background-color:var(--bgColor-neutral-muted, var(--color-scale-gray-2)) !important}.WorkflowJob{padding:var(--base-size-12);transition:opacity ease-out .12s}.WorkflowJob-title{height:20px;line-height:20px}.WorkflowJob-title::after{position:absolute;top:0;right:0;bottom:0;left:0;co
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2409)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2544
                                                                                                                                                                                                                                      Entropy (8bit):5.375294446380776
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIhJkUgZktm5f7Lus+gyEd5sQB8AAWAWcKHCFoRL5TFo6pdEJv9WZ:bxg2A5us+R+yy/TTFo4EJv9c
                                                                                                                                                                                                                                      MD5:0AE38B3C0B3319CC58ED1D287F1AB536
                                                                                                                                                                                                                                      SHA1:0CD0447AEB0267EDA6BD0DA683A70D747ED04AAD
                                                                                                                                                                                                                                      SHA-256:5A7EC332439FC29DEE23CC9D7F45FEBBC9C0AF84511F379C757F54AE61BD13B3
                                                                                                                                                                                                                                      SHA-512:96F32811294212132D325B7BF000E422C37E3E672C5387EA8FF7E8338DD87CDFB251CDA609F3D8A61E2D309737927A126F2D5DF1DB6323E155121ECFB5D277E5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.ExploreSidebar"],{86421:(e,t,r)=>{r.r(t),r.d(t,{ExploreSidebar:()=>S,UPDATE_INTERVAL:()=>w,default:()=>v});var n=r(202784),i=r(726499),s=r(325686),o=r(108352),a=r(825301),l=r(473228),d=r.n(l),c=r(16587),h=r(478207),p=r(920579),_=r(348501),u=r(231372),b=r(452612),m=r(539928);const f={...(0,r(572394).G)({withThirdPartyCards:!1,isInSidebar:!0,errorContext:"EXPLORE_SIDEBAR"}),[b.ZP.TimelineCursor]:m.OZ(m.KM()),[b.ZP.Label]:m.OZ(m.KM()),[b.ZP.Message]:m.OZ(m.KM()),[b.ZP.News]:m.OZ(m.KM())},Z=d().b8e930fe,g=d().ae05f268,w=3e5,E=()=>n.createElement(o.Z,{message:g}),T=(0,c.Z)(((e,t)=>(0,p.O9)({exploreGraphQLEnabled:t,displayLocation:p.qk.WebSidebar,focalTweetId:e}))),x=(0,c.Z)(((e,t)=>(0,p.O9)({exploreGraphQLEnabled:t,displayLocation:p.qk.WebSidebar,profileUserId:e})));class S extends n.Component{constructor(...e){var t;super(...e),this._renderBetaLabel=()=>n.createElement(a.ZP,{
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):50114
                                                                                                                                                                                                                                      Entropy (8bit):4.874676303835816
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:P2fSVEkMZIBQRAD1MmH0jdp36ie0L98Dgk5w750NcXKh6owMloxTtloJm/rh/34U:lEkMZSa8ck56f
                                                                                                                                                                                                                                      MD5:C21F8FD1AA4306567381FC98C4658451
                                                                                                                                                                                                                                      SHA1:8B1A242BA7D5C59596D31580B5B8F4A7BED32726
                                                                                                                                                                                                                                      SHA-256:396D793CF41EDBB2964B3993C58BE3224430678DB6DE696A3940D01EB3AB43B1
                                                                                                                                                                                                                                      SHA-512:9C5B7A4765424368E00D62B4AE89AFF8C5B86FC4E93B09D49AC4D1B18F65CE9DFD3FAE52E9AC25BB0D0A024EA9A08E638A36CDC278111CD7E62C5BE38A1FD23C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/dark-9c5b7a476542.css
                                                                                                                                                                                                                                      Preview:[data-color-mode="dark"][data-dark-theme="dark"],.[data-color-mode="dark"][data-dark-theme="dark"] ::backdrop,.[data-color-mode="auto"][data-light-theme="dark"],.[data-color-mode="auto"][data-light-theme="dark"] ::backdrop {. --topicTag-borderColor: #00000000;. --highlight-neutral-bgColor: #d2992266;. --page-header-bgColor: #0d1117;. --diffBlob-addition-fgColor-text: #f0f6fc;. --diffBlob-addition-fgColor-num: #f0f6fc;. --diffBlob-addition-bgColor-num: #3fb9504d;. --diffBlob-addition-bgColor-line: #2ea04326;. --diffBlob-addition-bgColor-word: #2ea04366;. --diffBlob-deletion-fgColor-text: #f0f6fc;. --diffBlob-deletion-fgColor-num: #f0f6fc;. --diffBlob-deletion-bgColor-num: #f851494d;. --diffBlob-deletion-bgColor-line: #f8514926;. --diffBlob-deletion-bgColor-word: #f8514966;. --diffBlob-hunk-bgColor-num: #388bfd66;. --diffBlob-expander-iconColor: #9198a1;. --codeMirror-fgColor: #f0f6fc;. --codeMirror-bgColor: #0d1117;. --codeMirror-gutters-bgColor: #0d1117;. --codeMirro
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1605)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1606
                                                                                                                                                                                                                                      Entropy (8bit):5.110986713722993
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:nb9qO89FFMBsSLBYuvH6fD9Waza7psqMyz44slWFrJPZ4n:nb9qO89PKsCYMafhWaza9sfy84sQFrJw
                                                                                                                                                                                                                                      MD5:FD9799A6FC578C0A4854ABC045B0EB3B
                                                                                                                                                                                                                                      SHA1:F0E8000130B3937B89702C879E174E505ADC0FF2
                                                                                                                                                                                                                                      SHA-256:06100F1571C012A8B87F1E4F6095CF8E35CBA74441AE16BDE43EBFEB644DEA3E
                                                                                                                                                                                                                                      SHA-512:A42CC00A2161E53630F54FED1BD91B00B5483A64F951B5304B2DB01EB135CA273EE54CDDE556410FFF028F4FCEA33E8B7341751F8D13A5909C84EB8C28BAFE89
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:class r extends HTMLElement{static#e=new Map;#t;#n="starlight-synced-tabs__";constructor(){super();const t=this.querySelector('[role="tablist"]');if(this.tabs=[...t.querySelectorAll('[role="tab"]')],this.panels=[...this.querySelectorAll(':scope > [role="tabpanel"]')],this.#t=this.dataset.syncKey,this.#t){const i=r.#e.get(this.#t)??[];i.push(this),r.#e.set(this.#t,i)}this.tabs.forEach((i,c)=>{i.addEventListener("click",e=>{e.preventDefault();const n=t.querySelector('[aria-selected="true"]');e.currentTarget!==n&&this.switchTab(e.currentTarget,c)}),i.addEventListener("keydown",e=>{const n=this.tabs.indexOf(e.currentTarget),s=e.key==="ArrowLeft"?n-1:e.key==="ArrowRight"?n+1:e.key==="Home"?0:e.key==="End"?this.tabs.length-1:null;s!==null&&this.tabs[s]&&(e.preventDefault(),this.switchTab(this.tabs[s],s))})})}switchTab(t,i,c=!0){if(!t)return;const e=c?this.getBoundingClientRect().top:0;this.tabs.forEach(s=>{s.setAttribute("aria-selected","false"),s.setAttribute("tabindex","-1")}),this.panels.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 679 x 383, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                                                                      Entropy (8bit):7.9910765864138344
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:tXXXXXV8HicgWgclpmg8hFDXr1ceg56xb2WGHrx/RqSUoYcf:tXXXXXVStXm3DXr1gg0SShYcf
                                                                                                                                                                                                                                      MD5:48A420AE4D804FBBE0D818BE1AF460E1
                                                                                                                                                                                                                                      SHA1:6853CC211EA15EA93AC82AF4D05AF13E3F256131
                                                                                                                                                                                                                                      SHA-256:858A3BE6EFDDC707E062A3736A34B833909C30742368C2F74491AE95112F2D89
                                                                                                                                                                                                                                      SHA-512:34C2F8F649A1035E9156B8908D0AE407287F5249EC6EE2B969C24A14E1B405BE8B317FDFFCAF54B1C3AF026A30B3EEBD93628422E6D912C6B81DD0F1C12986E5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://pbs.twimg.com/card_img/1841826794938195968/HmnwEIAi?format=png&name=small
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............t``.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<.. .IDATx^..`......+... Xpw{.hqw+..kqww-..Bq(Z.P(P.P..%H..&.3Y...........;3.....G.A..A..A..?q..... .. ...B. .. ..`5.8..A..A...... .. ... .T..A..A..D... .. .V..SA..A...j.q*.. .. X."N.A..A...A. .. ..`5.8..A..A...... .. ... .T..A..A..D... .. .V..SA..A...j.q*.. .. X."N.A..A...A. .. ..`5.8..A..A...... .. ... .T..A..A..D... .. .V..SA..A...j.q*.. .. X."N.A..A...A. .. ..`5.8..A..A...... .. ... .T..A..A..D... .. .V..SA..A...j.q*.. .. X."N.A..A...A. .. ..`5.8..A..A...... .. ... .T..A..A..D... .. .V..SA..A...j.q*.. .. X."N.A..A...A. .. ..`5.8..A..A...... .. ... .T..A..A..D... .. .V..SA..A...j.q*.. .. X."N.A..A...A. .. ..`5.8..A..A...... .. ... .T..A..A..D... .. .V..SA..A...j.q*..t:..^.?. .. ..q*...z.....4.6.qQ1..".. .....S.S......c....[[..K..Z..A...CG.....4$..k...E_a...mN+|^. ....A.GA..A...5 ...b..../......U.9-.......}.. .. |.8..:z.1..A.?/.._...9...V.? .AJ.^....1.g_.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1897), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1897
                                                                                                                                                                                                                                      Entropy (8bit):5.853490487812696
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iEAhpxKo75XI2ovtUjPKtXsDXx/gS1aiRLrwUnG:pATgMI5czZv5suG
                                                                                                                                                                                                                                      MD5:86586FB682ED800B1EB15305EAA42BD6
                                                                                                                                                                                                                                      SHA1:46977B41E48E36C637983F4BC767C70B4E5F7027
                                                                                                                                                                                                                                      SHA-256:056FE1A3605EF4A2E96759E9D7062708C6FB11DEB114E5C8EF15CA9BF479F98E
                                                                                                                                                                                                                                      SHA-512:6711F95B144131229564C4C22004EA00638557895987E8EF124764E0D837A206ABFECB33F0D3FE735846E432497C29FB1B354D5B0334F4BC585E4D2F5AC867FE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.recaptcha.net/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('onloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7uxtj3+hJmOcZFooFT0Ps276PuOqGnM1jfoPbFvxWp73VC60LnYGzayHVvcFeEiF0qrwy7fQAL+gGVXU+f9IQcAAACTeyJvcmlnaW4iOiJodHRwczovL3JlY2FwdGNoYS5uZXQ6NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.co
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3023)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3229
                                                                                                                                                                                                                                      Entropy (8bit):5.4592713538493856
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:O1jHuA/z2FfDHUwPn7HUi73UF1s6x6WpFiMai:KjDkDHDnzUiDUF1fkWpFiC
                                                                                                                                                                                                                                      MD5:06BFB40D0CC00B14C155C4725D7C02CF
                                                                                                                                                                                                                                      SHA1:A4B2489E9FFAAA3F74673D0285053F18A6FC8412
                                                                                                                                                                                                                                      SHA-256:289A5B775BAAA8ACDF18793B6876334FF41F31E1A4CC9B9DF81E7229E548EAFC
                                                                                                                                                                                                                                      SHA-512:45B4938EAB8CE8B1F5CA6CF8830D89AC4260B8AB4C70CC83576BC716F8AA828E76800D81FC4457D3FE9AA3D0897902CEF5F4C1CB39B1F1EAFE5754D439BB7D9E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ShareJob~bundle.SettingsProfessionalProfileProfileSpotlight~bundle.UserProfile"],{434756:(e,t,l)=>{l.d(t,{Z:()=>h});var a=l(202784),r=l(325686),o=l(411839),n=l(973186),i=l(882392),c=l(511258),s=l(106733),d=l(383710),u=l(460673),m=l(328994);const b=n.default.create((e=>({card:{paddingVertical:e.spaces.space12,paddingHorizontal:e.spaces.space20,height:"100%"},cardLayout:{display:"flex",flexDirection:"column",gap:e.spaces.space8,height:"100%"},cardMeta:{display:"flex",flexDirection:"column",gap:8},cardSubtext:{display:"flex",flexDirection:"row",justifyContent:"space-between",alignItems:"center",gap:12},withIcon:{display:"flex",flexDirection:"row",alignItems:"center",gap:e.spaces.space4},contentBackground:{backgroundColor:e.colors.cellBackground},darkModeContentBackground:{backgroundColor:e.colors.gray0}}))),h=({formattedSalary:e,id:t,isVerifiedOrg:l,isViewerFollowsUse
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (35993)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):35994
                                                                                                                                                                                                                                      Entropy (8bit):5.270951028052622
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:BRb9NbBlqS6Szxqk1QXLgm7hqo85FNslSbYVU7cSsMO7i0XdV1EEm8f6VfVYXDzY:BRb9NbBE6xqk1QbgmQRFNdb+XFXDzY
                                                                                                                                                                                                                                      MD5:D388F9FC9B35815C107BA21E5E5E0512
                                                                                                                                                                                                                                      SHA1:F99E21E438651BA5F6A8E315A51F25CFCBBA1B36
                                                                                                                                                                                                                                      SHA-256:6AF0A9505151DFBF861A269371FC5B34B82718FA83AEBC4A4AF43975A80BDCEE
                                                                                                                                                                                                                                      SHA-512:16D1D74700BFC1B8B2DBA1929637F87ECF1ACF25EC916206C920B787A935353D21071295195DF380D3930B33BC2ECD55E5C11348DD927FCA93FCAF0C3BD44876
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/GlossaryTooltip.astro_astro_type_script_index_0_lang.js
                                                                                                                                                                                                                                      Preview:var I="top",X="bottom",Y="right",N="left",mt="auto",He=[I,X,Y,N],Ae="start",ke="end",lr="clippingParents",Ut="viewport",Pe="popper",dr="reference",Et=He.reduce(function(e,t){return e.concat([t+"-"+Ae,t+"-"+ke])},[]),Ft=[].concat(He,[mt]).reduce(function(e,t){return e.concat([t,t+"-"+Ae,t+"-"+ke])},[]),vr="beforeRead",mr="read",hr="afterRead",gr="beforeMain",yr="main",br="afterMain",wr="beforeWrite",Or="write",xr="afterWrite",Ar=[vr,mr,hr,gr,yr,br,wr,Or,xr];function te(e){return e?(e.nodeName||"").toLowerCase():null}function F(e){if(e==null)return window;if(e.toString()!=="[object Window]"){var t=e.ownerDocument;return t&&t.defaultView||window}return e}function he(e){var t=F(e).Element;return e instanceof t||e instanceof Element}function z(e){var t=F(e).HTMLElement;return e instanceof t||e instanceof HTMLElement}function ht(e){if(typeof ShadowRoot>"u")return!1;var t=F(e).ShadowRoot;return e instanceof t||e instanceof ShadowRoot}function Er(e){var t=e.state;Object.keys(t.elements).forEac
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1940), with CRLF, CR, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):442755
                                                                                                                                                                                                                                      Entropy (8bit):4.842050190901718
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:aYwXqXWAUAznQwe9oOeBSGsPYG7+Q6UMCm+xUCn1xf9Xi5OTJEhfWXktaf/4C2/7:GXqXWAUAznQwe9oO1B2UDp9VG
                                                                                                                                                                                                                                      MD5:D75198CF1DCA051ED32FEBED35A34FAC
                                                                                                                                                                                                                                      SHA1:661AB71D2B19E0649D4E37A3D2052DCD9B8F68CE
                                                                                                                                                                                                                                      SHA-256:7CE340C5552748384E405A9DF3B22D314050612604D90E1BFF0D1BAFE2EEE59D
                                                                                                                                                                                                                                      SHA-512:24F2296F80BAEF46FA75773CF6AE08BC816557BB1523B0BE28467DAE6D9150E8E83EDA5BD39267DB845203925B1125FCE7E4412B860E3F21550D7202BF9B3C78
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.cloudflarestatus.com/
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. force IE browsers in compatibility mode to use their most aggressive rendering user -->.. <meta charset="utf-8">. <title>Cloudflare Status</title>. <meta name="description" content="Welcome to Cloudflare&#39;s home for real-time and historical data on system performance.">.. Mobile viewport optimization -->. <meta name="HandheldFriendly" content="True">. <meta name="MobileOptimized" content="320">. <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0">.. Time this page was rendered - http://purl.org/dc/terms/issued -->. <meta name="issued" content="1728229145">.. Mobile IE allows us to activate ClearType technology for smoothing fonts for easy reading -->. <meta http-equiv="cleartype" content="on">.. Le fonts -->.<style>. @font-face {. font-family: 'proxima-nova';.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (715)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):50864
                                                                                                                                                                                                                                      Entropy (8bit):5.373395144483294
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Ifd5uRCNiAL1Asnivz3wBE5F4RDP8eOC4V1F:IfdURCkKniv8Be4x8VF
                                                                                                                                                                                                                                      MD5:9E1F5B2285BCE3A471297B1505058B57
                                                                                                                                                                                                                                      SHA1:C0CBE8B0A96F32C25ADBAE33932188D495A4135C
                                                                                                                                                                                                                                      SHA-256:708021B0A03278843AFDF5190777B25BEAD3458548E7C221AC1FF6F6E6E17BAD
                                                                                                                                                                                                                                      SHA-512:A10B9F0FA257580A1E44B5F756F99A149193D6B71F98590EBA7BFF2A6A3853C32A0D8D44A8967154EEFAB884D7964D148D38991393CC4785249F38253242099B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.youtube.com/s/desktop/e6683cb8/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js
                                                                                                                                                                                                                                      Preview:/*.. Copyright 2014 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... Copyright 2016 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3158)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3381
                                                                                                                                                                                                                                      Entropy (8bit):5.2380158640312
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mgl1oDD0nBqqtyzi3xGIx9bFXRF0QBOC0:jyDonB/tyzC4YJXFLBi
                                                                                                                                                                                                                                      MD5:DA2DD6B5AE0999549992B0247595A983
                                                                                                                                                                                                                                      SHA1:25682CA0F842DDA36E662884E0071FCD13074219
                                                                                                                                                                                                                                      SHA-256:21ADD1CF75DD690559CA03BD6AF961B7A14073D4486C0B24713CB512425F208F
                                                                                                                                                                                                                                      SHA-512:879771CCA0E796685013C6A897122C797853882E169D46C759AF14D1C9D1D793D12630B248BB36647C47ABE22733728799F1C289319761D5B8A69C635E966488
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"],{796818:(e,t,r)=>{r.d(t,{Z:()=>m});var o=r(807896),l=r(202784),a=r(904152),n=r(325686),s=r(507066),c=r(882392),i=r(940080),d=r(935094),h=r(379866),b=r(411839),u=r(973186);let p=1;class C extends l.Component{blur(){this._checkboxElement&&a.Z.blur(this._checkboxElement)}focus(){this._checkboxElement&&a.Z.focus(this._checkboxElement)}constructor(){super(),this._handleChange=e=>{const{onChange:t}=this.props;t&&t(e.nativeEvent.target.checked)},this._setCheckboxRef=e=>{this._checkboxElement=e},this._labelId=`CHECKBOX_${p}_LABEL`,p+=1}render(){const{checked:e,disabled:t,helpText:r,label:a,onChange:p,style:C,...m}=this.props,g=h.Z.generate({backgroundColor:u.default.theme.colors.transparent,color:u.default.theme.colors.primary,withFocusWithinFocusRing:!0}),f=h.Z.generate({back
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1633
                                                                                                                                                                                                                                      Entropy (8bit):7.729987712551688
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Q9YM+uETAm9kP/VIkwHWhPoyjgxjwL0Dgg:ohBEKPqLZycx0ADt
                                                                                                                                                                                                                                      MD5:1750B3C8635A8AB16AAB7C30D8B62096
                                                                                                                                                                                                                                      SHA1:A0C93C44D5D05EB3D42598D41FC2D3A42671E654
                                                                                                                                                                                                                                      SHA-256:44267323C0D016978ECCD5D2A7EFE14BFE8352049556610DC14F2E1F3296ACF3
                                                                                                                                                                                                                                      SHA-512:60340C3CFFD55A387B61EA5B1257CE02D3701063B8D22691D7C302A973D181F21423CAF826AD0D33E2656FA5F03D1799CC5A6226B6F70A0B6653ACD22F44CD6E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..b..=.n....s.0.v.vW......U....z..jv.....Z.......5...../#..<..9...m..F.(.....r[...@|.BFY.#.....=..;..&..:;;..#...=F~...z.....|.;.f.R...9fT.?..s..%...>'p9a!...y...nf..2+......zu..9...s..<........ic.W.C..v..M.f\d.Un......f.].6>a..y{O.........VA....O\..W..H...T..H.......:.}:..x..z6<v.5..\~..ZV._P..g.. ...3\.%.:.......M.......r......c.q..a^....$...m..gl..M..c....:.Kae.H.K...e#..&.......'
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):665
                                                                                                                                                                                                                                      Entropy (8bit):7.42832670119013
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                                                                                                                                                                                                                                      MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                                                                                                                                                      SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                                                                                                                                                      SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                                                                                                                                                      SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):146735
                                                                                                                                                                                                                                      Entropy (8bit):5.286559737112194
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:RPVZlr0m7nghrQ+5wnYnm7alLOQjmnphFn2A5DnNhH5Xnlnc5+ynOhC:RPX2jQELOQj7p
                                                                                                                                                                                                                                      MD5:F0FE718F2738BBE0CDD82AB3DE190356
                                                                                                                                                                                                                                      SHA1:8EB7F1DD2B3A2513823604E25AA2F88DAB5CF448
                                                                                                                                                                                                                                      SHA-256:02B764216E0BA2DA32657DF6690FC1AD062A0416FD1A0F68F6E3FC4B72FBA84E
                                                                                                                                                                                                                                      SHA-512:B947DC27A4FE37CA2EA5BA4383E36F5F07B42EE78D7A399171CE791FB0F343423194D6ADBB8AC59D3B719B7E15F57A165D93EB9EF9087E8443865959D7FB8355
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://api.x.com/1.1/hashflags.json
                                                                                                                                                                                                                                      Preview:[{"hashtag":"100T","starting_timestamp_ms":1705737600000,"ending_timestamp_ms":1735718400000,"asset_url":"https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png","is_hashfetti_enabled":false},{"hashtag":"100WIN","starting_timestamp_ms":1705737600000,"ending_timestamp_ms":1735718400000,"asset_url":"https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png","is_hashfetti_enabled":false},{"hashtag":"100.......","starting_timestamp_ms":1723215600000,"ending_timestamp_ms":1731250740000,"asset_url":"https://abs.twimg.com/hashflags/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi.png","is_hashfetti_enabled":false},{"hashtag":"Aeromexico90A.os","starting_timestamp_ms":1726034400000,"ending_timestamp_ms":1728626340000,"asset_url":"https://abs.twimg.com/hashflags/BF_11905_Hashmoji_Only_After_Aeromexico_90anos/BF_11905_Hashmoji_Only_After_Aeromexico_90anos.png","is_hashfetti_enabled"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14623)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14846
                                                                                                                                                                                                                                      Entropy (8bit):5.337481827238006
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:FoKIDQ83phhqQiGxp/0apxyr3/BGyAB/j7jm6jNr7g0Q7XR62+tyAM8bP8o6o4:hwd3phYQp3vpxw4Bb7jm6xs0ehoP8o2
                                                                                                                                                                                                                                      MD5:4E0BCC5DCC286A14482455A0E3BD6099
                                                                                                                                                                                                                                      SHA1:D0754DFE1A7494A45CF4F63FB47DC81A16815A85
                                                                                                                                                                                                                                      SHA-256:A6F59CE7449A29DFFBEBF60931880ACF4A176D3E82DEFDD0FF18EFE93EDFF437
                                                                                                                                                                                                                                      SHA-512:27C419CA50678AA8456571E6541B835C16678854BEAED0E377EED39937FBB7F51A55BB7C5C3E9354F69CD8FCF9CD3D6431DC67006A2C3E649AB43247755C472F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpacebarScreen~"],{875352:(e,t,r)=>{r.d(t,{Ct:()=>x,Jf:()=>g,Kf:()=>L,RQ:()=>f,VD:()=>C,x2:()=>y});r(543673),r(240753),r(128399),r(136728);var o=r(202784),n=r(107267),a=r(822685),i=r(444959),s=r(302226),l=r(871768),d=r(166927),c=r(340809),u=r(199241),h=r(437796),p=r(362854),b=r(269418),m=r(748009);function y(){const e=(0,n.useHistory)(),t=(0,n.useLocation)(),r=(0,h.oR)(),a=(i=t.pathname,w.some((e=>i.startsWith(e))));var i;const s=(0,u.hC)("rweb_master_detail_enabled")||a;if(o.useEffect((()=>{if(s){const{remove:t}=e.addInterceptor(new B(e,r));return()=>{t()}}}),[e,s,r]),function(){const e=(0,u.hC)("rweb_master_detail_enabled");o.useEffect((()=>{if(e)return(0,m.r)(!0),W.notify(),()=>{(0,m.r)(!1),W.notify()}}),[e])}(),s){return!(0,c.HD)(e)&&!!t.query.post_id}return!1}const w=["/i/grok","/i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21108)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21182
                                                                                                                                                                                                                                      Entropy (8bit):5.346799346014202
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:BHLWm3FJyYPm5+iNTksPFUK/XuRiOVaLDk+thIQn2/ALPEo8V5phxSD6bqKq740E:BHSm3FPMjNFX+qB3nXPEo8l9bqKq74Q4
                                                                                                                                                                                                                                      MD5:58610A38FB0575B2A659B5E724FC83E7
                                                                                                                                                                                                                                      SHA1:F00CF5C8CB799B5FA1673037C25F5B975753A651
                                                                                                                                                                                                                                      SHA-256:7BF140EB194231581B623D7F5D7E6FBA5C138D009EBF3125488F171FFD178340
                                                                                                                                                                                                                                      SHA-512:74DC9402B49732512A39F5D1DE3D8D98E547E94DBC689740008DA1EEAC7F1582C1176271DE3EFC7D04C549551737ED6802EAEF9B68E21F5FD3257BEE09ACB338
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-subscriptions-menu"],{21605:(e,t,a)=>{a.d(t,{y:()=>r});var n=a(74848),s=a(96540),o=a(31481);function r({children:e,appName:t,category:a,metadata:r}){let i=(0,s.useMemo)(()=>({appName:t,category:a,metadata:r}),[t,a,r]);return(0,n.jsx)(o.I.Provider,{value:i,children:e})}try{r.displayName||(r.displayName="AnalyticsProvider")}catch{}},31481:(e,t,a)=>{a.d(t,{I:()=>n});let n=(0,a(96540).createContext)(null)},67726:(e,t,a)=>{a.d(t,{l:()=>n});let n=()=>void 0},84923:(e,t,a)=>{let n;var s,o,r=a(72245),i=a(74848),l=a(96540),c=a(89323),d=a(26886),u=a(38621),h=a(28784);let p=(n="/notifications/subscribe",async e=>{try{let t=await (0,h.DI)(n,{method:"POST",body:e});if(t.ok)return t;return Error("Failed to update")}catch(e){return e}});var m=a(16823),b=a(52464);!function(e){e.NONE="none",e.WATCHING="watching",e.IGNORING="ignoring",e.CUSTOM="custom"}(s||(s={}));let f={none:"Participating and @mentions",watching:"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12380)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12603
                                                                                                                                                                                                                                      Entropy (8bit):5.6425370353973925
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:YP/E21cXx4sMu9A9Z1vhHhdQKuPTowvLYq3O+MMy8p2n2LBpjfn/:YPp1MfG9ZxhHhdQKuPTowTS+MMy8p2nk
                                                                                                                                                                                                                                      MD5:C99ECF0F2A83ABF36537F57730E15C2B
                                                                                                                                                                                                                                      SHA1:D54515B51F42A6399380BCBF30323C4520DC04F9
                                                                                                                                                                                                                                      SHA-256:5E6620961EBCA83818F341E78D9481088DC9B778E002F04332C5491DDE5EE1AF
                                                                                                                                                                                                                                      SHA-512:CBF678A236F11E1A56C323B06BC68C00D872EB5C20E77EC1DA75187C94F478256952593DAE5479EBFA8B97B33F24B6BE6E3AEC2ABE1C5818D8D9140C2CD00233
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerMiniUI~loaders.video.VideoPlayerHashtagHig","icons/IconPlayError-js"],{306869:(e,t,r)=>{r.d(t,{Z:()=>a});var o=r(202784);const n={transitionDuration:"250ms",transitionProperty:"opacity, height",transitionTimingFunction:"ease",willChange:"opacity"};function a({children:e,show:t}){const[r,a]=o.useState(!t);return o.useEffect((()=>{t&&r&&a(!1)}),[r,t]),o.useMemo((()=>{const s={...n,opacity:t?1:0};return o.createElement("div",{onTransitionEnd:e=>{t||r||a(!0)},style:s},r?null:e)}),[e,t,r])}},895606:(e,t,r)=>{r.d(t,{Z:()=>m});var o=r(202784),n=r(325686),a=r(473228),s=r.n(a),i=r(669263),c=r(715686),l=r(527519),d=r(973186),u=r(728904),p=r(6019);const h=s().d26d8730,E=s().f1b6bcec;class _ extends o.Component{constructor(...e){super(...e),this.state={openContextMenu:!1,positionX:0,positionY:0},this._handleOpenContextMenu=e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7914)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13428
                                                                                                                                                                                                                                      Entropy (8bit):5.230329085761548
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:09xRi19U67CK/CCePQDwMQXtMJ7wx2PXnq6z9V1sTNRmSdXgMpVE/C9w:09xRi16Y/7ePGRwOXq6zRcNRmND/C9w
                                                                                                                                                                                                                                      MD5:B21890D8481D25B90A00E3ED03B50ED2
                                                                                                                                                                                                                                      SHA1:076A919247341BC75956932151E5503DCED4506F
                                                                                                                                                                                                                                      SHA-256:C9B49F15328CBEB36C21DBD6D8A92D7A4B49E0DEAB7F160DB26D9873610E7779
                                                                                                                                                                                                                                      SHA-512:AB87C1D6C5C8FF03E5E5BD8862D2409142547B55B646F13D4359A3BCAFD07DA55B216511DBD526C93956B3F9E7370F9DA9BEB6D013C1A6F70AA2F44BB363AC17
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_sso_ts-ui_packages-900dde"],{22474:(e,t,n)=>{n.d(t,{VH:()=>A,df:()=>u,mT:()=>d});var s,l=n(79024),r=n(97797),o=n(72705),i=n(21403),a=n(13937),c=n(78350);function u(e){if(e.querySelector(".js-task-list-field")){for(let t of e.querySelectorAll("task-lists"))if(t instanceof o.A)for(let e of(t.disabled=!1,t.querySelectorAll("button")))e.disabled=!1}}function d(e){for(let t of e.querySelectorAll("task-lists"))if(t instanceof o.A)for(let e of(t.disabled=!0,t.querySelectorAll("button")))e.disabled=!0}function f(e,t,n){let s=e.querySelector(".js-comment-update");d(e),T(e);let l=s.elements.namedItem("task_list_track");l instanceof Element&&l.remove();let r=s.elements.namedItem("task_list_operation");r instanceof Element&&r.remove();let o=document.createElement("input");o.setAttribute("type","hidden"),o.setAttribute("name","task_list_track"),o.setA
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (45088)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):210534
                                                                                                                                                                                                                                      Entropy (8bit):5.05722127142447
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:aPR3mJTBzHy+4dukq/sbTJQNPE0/9kFhX3ywi9+uub6EVhbSFvBVEGjQ0J3v+si1:a6S+mukq/sbTJQNPE0/rjv+siSDm
                                                                                                                                                                                                                                      MD5:A70D641AF1BD33F86911209232E75995
                                                                                                                                                                                                                                      SHA1:E6D6D8BC817870847CDD0802C922ED44FAB22346
                                                                                                                                                                                                                                      SHA-256:260E48DD9B8C9B04E8D6C6286F76AECB8AC22F273BEEA6DBA3EEE902141BCBFE
                                                                                                                                                                                                                                      SHA-512:D73C46A0D0F58D4494F2CBB1FB12B1D689AE7D9C8B8F863ED4156D16609D6856B4F4DE7BC610584F7BEE078374695C0E498B80C97D547CFB7622A5A4EFA90F9D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dka575ofm4ao0.cloudfront.net/assets/status/status_manifest-260e48dd9b8c9b04e8d6c6286f76aecb8ac22f273beea6dba3eee902141bcbfe.css
                                                                                                                                                                                                                                      Preview:.*{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}html,body,div,span,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,abbr,address,cite,code,del,dfn,em,img,ins,kbd,q,samp,small,strong,sub,sup,var,b,i,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,caption,article,aside,canvas,details,figcaption,figure,footer,header,hgroup,menu,nav,section,summary,time,mark,audio,video{margin:0;padding:0;border:0;outline:0;vertical-align:baseline;background:transparent}article,aside,details,figcaption,figure,footer,header,hgroup,nav,section{display:block}html{font-size:16px;line-height:24px;width:100%;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;overflow-y:auto;overflow-x:hidden}img{vertical-align:middle;max-width:100%;height:auto;border:0;-ms-interpolation-mode:bicubic}body{font-family:"proxima-nova", "Helvetica Neue", Helvetica, Arial, Sans-Serif;font-weight:400;background-color:#ffffff;font-size:16px;line-height:24px;color:#333;background:#fff;-webkit-font-sm
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16831)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16964
                                                                                                                                                                                                                                      Entropy (8bit):5.390083483712351
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:JiUSpvjXeUpRoUAqfbrtzvUE/Uaoi9tSNv+olf0QzjLRICiVNZ/IK5U:JiUgaUpRoUAqfPtzvUE/Uaoi9uv+Gf0u
                                                                                                                                                                                                                                      MD5:B78F820145EFAB549A7819F8C72F0C79
                                                                                                                                                                                                                                      SHA1:BDE9482DC609CCD6C2D8F7E05A9FFB57FC48D79E
                                                                                                                                                                                                                                      SHA-256:34DE268880F5A17EC9F35F9FCCE3A889CD7E3E691080ACB9C7D360434A16EAF4
                                                                                                                                                                                                                                      SHA-512:57A2B56162DED79C1CA8C58BFF4A476415DE4C13F9E7145628104BFDE8A64E554D5655A29ED874F92335B56439C19D63BA342C8BCA593CC52E2C0FD35F3D447D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.tweetHandler.4a33b2aa.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.tweetHandler"],{249482:(e,t,n)=>{n.r(t),n.d(t,{default:()=>S});var o=n(316742),a=n(539928),i=n(202784),r=n(807896),s=(n(136728),n(713867)),c=n(160925),l=n(325686),d=n(411839),p=n(273487),m=n(187399),u=n(973186),h=n(765526);const w={threshold:1},y=({analytics:e,onPress:t,style:n,tweet:o,tweetId:a})=>{const r=i.useRef();if((0,h.q)((()=>{if("IntersectionObserver"in window){const t=new IntersectionObserver((n=>{n[0].isIntersecting&&(e.scribeAction("impression"),t.disconnect())}),w),n=r.current;null!=n&&t.observe(n);return()=>{t.disconnect()}}})),!o)return null;const s=o.extended_entities?.media?.find((e=>"video"===e.type));return s?i.createElement(d.Z,{"aria-label":s.ext_alt_text,onClick:t,ref:r,role:"link",style:[g.container,n],testID:`media-tweet-card-${a}`},i.createElement(p.Z,{"aria-label":s?.ext_alt_text,role:"img",source:s?.media_url_https,style:g.backgroundImage}),i.cr
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1633
                                                                                                                                                                                                                                      Entropy (8bit):7.729987712551688
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Q9YM+uETAm9kP/VIkwHWhPoyjgxjwL0Dgg:ohBEKPqLZycx0ADt
                                                                                                                                                                                                                                      MD5:1750B3C8635A8AB16AAB7C30D8B62096
                                                                                                                                                                                                                                      SHA1:A0C93C44D5D05EB3D42598D41FC2D3A42671E654
                                                                                                                                                                                                                                      SHA-256:44267323C0D016978ECCD5D2A7EFE14BFE8352049556610DC14F2E1F3296ACF3
                                                                                                                                                                                                                                      SHA-512:60340C3CFFD55A387B61EA5B1257CE02D3701063B8D22691D7C302A973D181F21423CAF826AD0D33E2656FA5F03D1799CC5A6226B6F70A0B6653ACD22F44CD6E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.githubusercontent.com/u/83226960?s=64&v=4
                                                                                                                                                                                                                                      Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..b..=.n....s.0.v.vW......U....z..jv.....Z.......5...../#..<..9...m..F.(.....r[...@|.BFY.#.....=..;..&..:;;..#...=F~...z.....|.;.f.R...9fT.?..s..%...>'p9a!...y...nf..2+......zu..9...s..<........ic.W.C..v..M.f\d.Un......f.].6>a..y{O.........VA....O\..W..H...T..H.......:.}:..x..z6<v.5..\~..ZV._P..g.. ...3\.%.:.......M.......r......c.q..a^....$...m..gl..M..c....:.Kae.H.K...e#..&.......'
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 48x48, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2035
                                                                                                                                                                                                                                      Entropy (8bit):6.246975435218087
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:WKZPK9fwaT1LknzOOvXTvsLk6xzs8U7aDEDO3MK54uB3JKQY0VwNZi4gVY:X89vOSOvjvORs80Bu20VwDi4ge
                                                                                                                                                                                                                                      MD5:FAF7B7234A39D301F43588750FC2DA09
                                                                                                                                                                                                                                      SHA1:CD4B5D54644594CCDD5607023056DF8DA0C631D8
                                                                                                                                                                                                                                      SHA-256:95E68F9344D71DCDA43E7F5F50D9BB40B9B5E6B13F34EC59BA4A25118AA586EA
                                                                                                                                                                                                                                      SHA-512:15C297BE021AF0299347DB8881874A1057B6555B46D6C717D4128D8FD4043CF436E9C9C116906824C04319425FA9859AB9827990D5FE10B3135B7E5186240C78
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms.0..mntrRGB XYZ ............acspAPPL...................................-lcms................................................desc.......8cprt...@...Nwtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC...,... bTRC...L... chrm...l...$mluc............enUS.........s.R.G.B. .b.u.i.l.t.-.i.n..mluc............enUS...2.....N.o. .c.o.p.y.r.i.g.h.t.,. .u.s.e. .f.r.e.e.l.y....XYZ ...............-sf32.......J.......*........................XYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[para..........ff......Y.......[para..........ff......Y.......[chrm..............T{..L.......&f...\...C..............................................!........."$".$.......C.......................................................................0.0.."............................................................................r.<..p.S..B`...bw.<...{>.W....{G.\@-..l..... ...........................5.!..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23140)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23363
                                                                                                                                                                                                                                      Entropy (8bit):5.406827926163553
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ojB/SynojjUYgEDRECp4DDninz2qV5xroX+O65eTikzZ:ojB/Synoj4YXDIDDniFxroX+O65eukzZ
                                                                                                                                                                                                                                      MD5:C35BAC834F14C7B744C9A70BF21605C0
                                                                                                                                                                                                                                      SHA1:4BF6D7C094C0AEE73CAA5F8792419B8CA772BB4F
                                                                                                                                                                                                                                      SHA-256:1C7AE3025F22BC4858DBA626662734F4447F9D1ADA164032D220D2E915E57B5C
                                                                                                                                                                                                                                      SHA-512:6AF94DB7396E35BD61E8001E085ECC9BCC2588F25A1BBB9ADE9AE87E152E0920E431F21BAF545A0A05333987DCDD4794A6E6A8E3F767C873DDCD479A125D2F92
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE"],{702847:(e,o,t)=>{t.d(o,{C:()=>O});t(136728);var n=t(202784),i=t(484292),l=t(698954),s=t(473228),r=t.n(s),a=t(663140),c=t(819565),d=t(267619),u=t(599628),h=t(517772),p=t(190112),m=t(615579),b=t(676275),f=t(76687),w=t(663143),g=t(266298),C=t(923335),_=t(392160),y=t(467935),F=t(799629),S=t(216657);const k=(e,o)=>o.user||S.ZP.select(e,o.userId),v=(0,_.Z)().propsFromState((()=>({isLoggedIn:y.Qb,user:k}))).propsFromActions((()=>({addToast:F.fz,cancelPendingFollow:S.ZP.cancelPendingFollow,createLocalApiErrorHandler:(0,C.zr)("FOLLOW_USER_BUTTON"),fetchOneUserIfNeeded:S.ZP.fetchOneIfNeeded,follow:S.ZP.follow,block:S.ZP.block,unblock:S.ZP.unblock,unfollow:S.ZP.unfollow}))).withAnalytics(),B=e=>`${e}-follow`,T=e=>`${e}-unfollow`,x=e=>`${e}-block`,L=e=>`${e}-unblock`,E=e=>`${e}-c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 45016, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):45016
                                                                                                                                                                                                                                      Entropy (8bit):7.9952425972800985
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:95nDfv+GmbHY6PoZYahtmlIV4r2rKf9m07kMiqDnX3kpa:95Dfv+GmbHY/RhmIVjrKfX7AcX2a
                                                                                                                                                                                                                                      MD5:05FB8F8991F2C79721C71285BB6863CD
                                                                                                                                                                                                                                      SHA1:289FCC339DAA8F24F432B6D8D78E776566CB4CC6
                                                                                                                                                                                                                                      SHA-256:C385D866C78CF2C91AB9DC834291FA49F806AA0805840EBF3BBD1B41E33F55B6
                                                                                                                                                                                                                                      SHA-512:65C793B5E1F772F6714C29F0B041E38965711A9828BF3ED1EF40516D841B924B1B192F9EB02186025ABDA84EEC5C5FD15F65B335201D9F7FD2CF2387CCA394A3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Bold.ebb56aba.woff2
                                                                                                                                                                                                                                      Preview:wOF2...............$...o..............................v..x.`..v.D..*.....T..y.6.$..t..<.. ..r. ....$..T[.{q.:..Wbm.m....2...:.6Hy..::....o.`..@wP<...g....oI.2....o.......UU:..L..n.&.;..l....nH.`lH.\.d.L. .......ePsR...Mf(..nq....dw..4....t..y.w.{..J..n...M$d.QvI#f...z..C.(..Y{..|..C..V^..n.I*.@....*.Id......L..I...|..+.q~...S9h.}$..TR%...ZQR..6M.../.J..'../.....t..W.LFI.-,.....?f......L....z.y.<...,(.'.*.Ljd.......a.@.....!..{%..9.....5 T.Ff.'DDkV.{....l\...H..*W..h... .'=k..........T......G.[.{w)..B*..Bi!..D.D.[.J....,...[.b.....c....b..._....l.....*...@E.D....A..dm...8.]iZ.l,.*.W.uu...F.uw.....V...~..........b.k..!..h9E...QO..4.M2...g.oW..T.*@..Pm.e.....@..."..![.l..8............EQ.EQ.EQ.EQ4..F..h4.E.ht..>.L.$...o..M..S..#...c.0...P...$=...d".........`2.._?t..A..a..0O..;........+J](]T......(...M0.N..D.M.8)x+p.?...>s.s.\.{.."....:.".E.../.?..D'.EG..Sw...y.>....y)zO.v..."...P...<.....G.....s...&i.......szZ..8....Y2M.D8H..!..............T...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16292)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16349
                                                                                                                                                                                                                                      Entropy (8bit):5.243522787311711
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:oX58HmtiUBpHTeiepSa6kiKWwmLp6GKxR5aZT3ZGbkFxrGhsMi1LBO:YtiUBpH/epLiKL3GKT8ZT3ZG0xruPi1c
                                                                                                                                                                                                                                      MD5:23FD198870483B011F8213CF63A381B0
                                                                                                                                                                                                                                      SHA1:9D5C093FC515AB45BFD249045AF2057D8545C2C8
                                                                                                                                                                                                                                      SHA-256:4EA0A84AF7EB9E550949CA59E3F68255203D2C03636E182DB798168D0660F251
                                                                                                                                                                                                                                      SHA-512:E34AE730E6D66566B55E7ADDB12A22D7B9ED2096D35F59F61538ACB5D8135C88FB33548C430F159B287050930539B99C1CF4B2A83F9CDB721F09D9E225C25A56
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://dka575ofm4ao0.cloudfront.net/packs/runtime-d706ca4615abb29d1ea6.js
                                                                                                                                                                                                                                      Preview:!function(a){function e(e){for(var n,l,d=e[0],c=e[1],o=e[2],b=0,f=[];b<d.length;b++)l=d[b],Object.prototype.hasOwnProperty.call(i,l)&&i[l]&&f.push(i[l][0]),i[l]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(a[n]=c[n]);for(s&&s(e);f.length;)f.shift()();return r.push.apply(r,o||[]),t()}function t(){for(var a,e=0;e<r.length;e++){for(var t=r[e],n=!0,d=1;d<t.length;d++){var c=t[d];0!==i[c]&&(n=!1)}n&&(r.splice(e--,1),a=l(l.s=t[0]))}return a}var n={},i={1:0},r=[];function l(e){if(n[e])return n[e].exports;var t=n[e]={i:e,l:!1,exports:{}};return a[e].call(t.exports,t,t.exports,l),t.l=!0,t.exports}l.e=function(a){var e=[],t=i[a];if(0!==t)if(t)e.push(t[2]);else{var n=new Promise((function(e,n){t=i[a]=[e,n]}));e.push(t[2]=n);var r,d=document.createElement("script");d.charset="utf-8",d.timeout=120,l.nc&&d.setAttribute("nonce",l.nc),d.src=function(a){return l.p+""+({3:"vendors~@atlaskit-internal_media-browser~@atlaskit-internal_media-card~@atlaskit-internal_media-clie~fed505df",5:"vendor
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):242908
                                                                                                                                                                                                                                      Entropy (8bit):5.39722933968043
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:g/Tl7l0vcTlnh9cBrBrY19FUdvhNOlwUsW+D:g/QUTlngrBrY19SdvhTW+D
                                                                                                                                                                                                                                      MD5:88DEA18F0690D9D96E5C630ACF975ACC
                                                                                                                                                                                                                                      SHA1:28F30A89CDA9ECD06CAA8005B8CFE8706E2D54C5
                                                                                                                                                                                                                                      SHA-256:B258CB18B68E17B2ACEF5C17BDC197612FDC0E4633B5F5E63FD0A18FA24A71A8
                                                                                                                                                                                                                                      SHA-512:992B809B07518474D2A425320CACBD3F1009EABC8E34C0BD73E14EF10A2CB07796EFEDD32938D259045AB52CFC417841B20AC92B242523E8F2632F1B30A63607
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js","icons/IconFlagFill-js","icons/IconHeartPlusStroke-js","icons/IconMediaUndock-js","icons/IconPeople-js","icons/IconPlus-js","icons/IconReplyStroke-js","icons/IconShareStrokeBold-js","icons/IconSortUp-js"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},389150:(e,t,n)=>{"use st
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18920)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18921
                                                                                                                                                                                                                                      Entropy (8bit):5.105171652418969
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:O9JyW9JyV4lTOjs7hy8sf/Ux+kneiWncrW98tukWZxEo0l+12jTeZNZoXhgT7b:ylyjTUxh0cFXWZxUA2jTeZNZoXhgT7b
                                                                                                                                                                                                                                      MD5:D4E31E57CBC10F462D2199FB92E96913
                                                                                                                                                                                                                                      SHA1:91D2DF739E90A42604D899E5DB15E1B9437AECFC
                                                                                                                                                                                                                                      SHA-256:ADC1447E3F878467A47F32489A64B030D6074B5588CEF6722EF29F857432D5F4
                                                                                                                                                                                                                                      SHA-512:869B10892CA2817C501794D8943C19377B0E9FF1F5AAA8E801C2E8A20C6CF06AA02F4BEF461AC71BDE50A801A5F26C004BD0F351FF440013704DFA11A7DC836A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/tailwind.BCma-_EX.css
                                                                                                                                                                                                                                      Preview:*,:before,:after{--tw-border-spacing-x: 0;--tw-border-spacing-y: 0;--tw-translate-x: 0;--tw-translate-y: 0;--tw-rotate: 0;--tw-skew-x: 0;--tw-skew-y: 0;--tw-scale-x: 1;--tw-scale-y: 1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness: proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width: 0px;--tw-ring-offset-color: #fff;--tw-ring-color: rgb(59 130 246 / .5);--tw-ring-offset-shadow: 0 0 #0000;--tw-ring-shadow: 0 0 #0000;--tw-shadow: 0 0 #0000;--tw-shadow-colored: 0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacit
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5868)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5999
                                                                                                                                                                                                                                      Entropy (8bit):5.290079621912906
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:0oemr+ADjim8BExtuyKXBAS08UA2Ugy1LeenI+aPDl1rNA9n83Kzc5fq:1emrnDjim8BExPgBAs2IG+O7N3Kzc5y
                                                                                                                                                                                                                                      MD5:78F29D823A5ED5D6A9A14A20AF1C7468
                                                                                                                                                                                                                                      SHA1:BE8A01C912C3BD8DC47CFB3AF4DE187AFA123CBF
                                                                                                                                                                                                                                      SHA-256:5D32AB919A21CD893D0D7F0666C8DC2FCA1CD47FC61F9474B147DC94E2B2D69F
                                                                                                                                                                                                                                      SHA-512:933276B6A3647208ED34A3432B5C1F5A21C466612B085BDA887140BC8DF1CAB95CAD2F993F5CE95A31A23861BAB39EE30E06DC2387209A0E48111235623837C2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown"],{100666:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var i=n(807896),o=n(202784),r=n(878052),s=n(325686),a=n(235193),l=n(611731),c=n(655249),d=n(20023),h=n(550829),p=n(401477),u=n(857552),m=n(713867),f=n(874054),_=n(41425),v=n(715686),b=n(870451),w=n(854044),g=n(973186);const y=g.default.create((e=>({rootNarrow:{maxWidth:"75%"},rootWide:{maxWidth:`calc(${e.spaces.space64} * 6)`},anchor:g.default.absoluteFillObject,mask:{...g.default.absoluteFillObject,position:"fixed"},bodyRectHelper:{...g.default.absoluteFillObject,bottom:void 0},content:{borderRadius:e.borderRadii.large,position:"absolute",overflow:"hidden",backgroundColor:e.colors.navigationBackground,boxShadow:e.boxShadows.medium},contentInitialRender:{position:"fixed",opacity:0},contentFixed:{position:"fixed",overflowY:"auto",overscrollBehavior:"contain"}})));class R extends o.Component{constructor(e,t){super
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1114)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1276
                                                                                                                                                                                                                                      Entropy (8bit):5.274614777653165
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE5pCQHwHeNFlPPAVJSd7IzIDaxTd+7N8WmsC9:iIKrQ+XlP/dGTdKN8WmsA
                                                                                                                                                                                                                                      MD5:0C15930723828EA613FF6E1BCC5160EF
                                                                                                                                                                                                                                      SHA1:D78EAA96B5CD07B45E8B0B24E0310D3EBA69C1A7
                                                                                                                                                                                                                                      SHA-256:E7195B0021C19CEC7AE9CA56EDF710813429EADE54C5D74AEB96AF2D44810F13
                                                                                                                                                                                                                                      SHA-512:CDF9FEBD153B4FE4C3BA9BCD7D5A9C3812A8096058479A84B04A599336A419B05AF2F68C59D4F7054DCEA57A353E7FE4228CFFD80BF58372779CBA6E919F8DAF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.UserProfile"],{667320:(e,n,t)=>{t.d(n,{Z:()=>d});var r=t(202784),o=t(473228),i=t.n(o);const c=(e,n,t)=>new Date(e,n,t),s=i().a46f80ab,u=i().c7905f89,a=i().ba2e82a1,b=i().da44942d,f=i().d7d71245;function l({birthdate:e,withBornPrefixText:n}){const{day:t,month:r,year:o}=e,i=!!o,l=!!r,d=!!t,m=!i&&l&&d,_=i&&(!l||!d),p=i&&l&&d?function(e,n,t,r){const o=c(e,n-1,t);return r?s({birthdate:a(o)}):a(o)}(Number(o),Number(r),Number(t),n):m?function(e,n,t){const r=c(0,e-1,n);return t?s({birthdate:b(r)}):b(r)}(Number(r),Number(t),n):_?function(e,n){const t=c(e,0,1);return n?u({year:f(t)}):f(t)}(Number(o),n):null;return p}const d=r.memo(l)},278727:(e,n,t)=>{function r(){return{section:"category_label",action:"impression"}}function o(){return{section:"category_label",action:"click"}}function i(){return{component:"professional_conversion",action:"click"}}funct
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7933)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8153
                                                                                                                                                                                                                                      Entropy (8bit):4.946516798712568
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:sNqNxdNmUGNreit18l4UC8l9e5sobUlFo6W:sNqNxdNmUGNreit18l4UC8l9e5JUlFob
                                                                                                                                                                                                                                      MD5:5EB87266B8BEFCF59AD20AFE3A718E87
                                                                                                                                                                                                                                      SHA1:1C579CCBEEC162B5953543B608695A31ADE56925
                                                                                                                                                                                                                                      SHA-256:E280EF70FFD4D5697A95815B04D851E3CF6C9932766874C0EEB48016886DBC14
                                                                                                                                                                                                                                      SHA-512:732A4725F0E78D981F6B8B8E7EF2C8886EFD5DE44A27B2FC189D98EAD38D8D21CECBB89FB908C1A19B75617CC86FE60DD1FE007015140CC4E0BF6C437E694628
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.SettingsProfile~bundle.SettingsExtendedProfile~bundle.ExtendedUserProfile~bundle.UserProfile"],{24316:(e,l,n)=>{n.d(l,{ac:()=>F,kI:()=>f,vF:()=>p,m1:()=>y});var a,s,i,r,t={fragment:{argumentDefinitions:a=[{defaultValue:null,kind:"LocalArgument",name:"screenName"}],kind:"Fragment",metadata:null,name:"useFetchProfileBlocks_profileExistsQuery",selections:[{alias:null,args:s=[{kind:"Literal",name:"s",value:"f3d8"},{kind:"Variable",name:"screen_name",variableName:"screenName"}],concreteType:"UserResults",kind:"LinkedField",name:"user_result_by_screen_name",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections:[i={alias:null,args:null,kind:"ScalarField",name:"has_profile_blocks",storageKey:null}],type:"User",abstractKey:null}],storageKey:null}],storageKey:null}],type:"Query",
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1906
                                                                                                                                                                                                                                      Entropy (8bit):5.31295767554597
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIcovdUQRRWRNgDeFbGzpYuaZvMNO0Xvy7vpL3WmH:AolUER4gyhGzpYhym35
                                                                                                                                                                                                                                      MD5:5AB533DB64C8F1E63F5A7EB4FBA982E3
                                                                                                                                                                                                                                      SHA1:5D1454FB0AF6AEB2A44A0CF5541E6841E2F8F4B9
                                                                                                                                                                                                                                      SHA-256:F90CB6BF0066A75643FC285E5BA4E0A3B4621E28CB56701B3B21C1BF2CEAF108
                                                                                                                                                                                                                                      SHA-512:19F1CE66D74CA2E778485A316ADD64B19E47CD65826798C84589218E201B42ED361BBBB0A6361C8936C33927F9F2921B091F4F9D788F95B9D22711CFF37A48C3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Conversation"],{145925:(e,r,t)=>{t.d(r,{zI:()=>a,ti:()=>f,bi:()=>c});t(750519),t(875640);var n=t(824797),l=t(397871),i=t(134615);const s=Object.freeze({Web:0,Email:1,Partner:2,Market:3,Access:4});function a(e){let r={};const{emptyIfServerRendered:t=!0}=e;const{httpReferer:a=document.referrer??"",query:f=window.location.search??{},requestUrl:c=window.location.href}=e,{cn:o,iid:u,nid:_,original_referer:p,partner:d,ref_src:w,ref_url:b,refsrc:h,s:g,uid:y,url:m}=function(e){const r={};return["cn","iid","original_referer","nid","refsrc","ref_src","ref_url","s","partner","uid","url"].forEach((t=>{r[t]=(0,l.BX)(e[t])})),r}(f);let k=Object.freeze({});if(null!=e.referralMapping?k=e.referralMapping:null!=e.featureSwitches&&(k=function(e){const r={},t=e.getArrayValue("shortened_tracking_parameters_mapping");for(const e of t){const t=e.split(":");if(2===t.leng
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (908)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1045
                                                                                                                                                                                                                                      Entropy (8bit):5.252035083611126
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:iWGKfWGE2sn97BdF7gaF6no04TITrIajwXhj1Y9WOph:iIRs97zFt6iTlajAj1yWOph
                                                                                                                                                                                                                                      MD5:6AE4C270B7FEBF1E1920906E0113DFF4
                                                                                                                                                                                                                                      SHA1:AD96FCC64FCDEC6743016CEF9A9601DE5457624D
                                                                                                                                                                                                                                      SHA-256:45606324C692C5EE6357B94FB81E708A0E150E40772FB78443A65877D10F5DBF
                                                                                                                                                                                                                                      SHA-512:AC56E515A0104F469F3E3D5F42908E81E47B58EC3DBF93C4F9B5C33725E5DBC145548027D1007F73DFA3ECB89274C5036C06E03A139A1E8E1EA78697557B65E0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.richScribeAction"],{21906:(e,i,t)=>{t.r(i),t.d(i,{richScribeAction:()=>p,richScribeFlushImmediate:()=>u});var r=t(53223),s=t(615579),c=t(676275),d=t(362854),n=t(216657);const o=[],m=Object.freeze({}),p=(e,i=m)=>(t,s,{scribe:c})=>{const d=s(),n=Array.isArray(i.items)?(0,r.Z)(i.items.map((e=>_(e,d)))):o,m={...i,items:n};c.log(e,m)},u=()=>(e,i,{scribe:t})=>{t.flushImmediate()},a=e=>{if(e.disclosure_type&&e.impression_id)return{disclosure_type:e.disclosure_type,impression_id:e.impression_id}},_=(e,i)=>{if(!e.id)return e;switch(e.item_type){case s.Z.ItemType.USER:{const t=n.ZP.select(i,e.id),r=a(e);return t?{...e,...c.Z.getUserItem(t,r)}:e}case s.Z.ItemType.TWEET:{const t=d.Z.selectHydrated(i,e.id),r=a(e);return t?{...e,...c.Z.getTweetItem(t,r,void 0,void 0,e)}:e}default:return e}}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/clien
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6863)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7086
                                                                                                                                                                                                                                      Entropy (8bit):5.140924746918017
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:A+5CYQY2YrTM5OZaRZnwAdqRndVKqxVEEqM6/5dGGCp:A+hQa7xTqJdGGCp
                                                                                                                                                                                                                                      MD5:B82D136C2852780CA9F036E9EA9F8480
                                                                                                                                                                                                                                      SHA1:62923A6B397E6F1085A811F6BCDA6CAFD7518E39
                                                                                                                                                                                                                                      SHA-256:9D6338C0BFEC66D8B6DD8D32C8A185712D437C73186B7A9C913D6C47B813D558
                                                                                                                                                                                                                                      SHA-512:4B6FB88560419D7B4874D9C2B50F2B156808401F96D7E8DE5B0601C14B0C2105CC6B8BCF6934D0A29419031EF66F422301170AD7A28AEB171BF8008221D16F07
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"],{238250:(e,t,r)=>{r.d(t,{o:()=>h,Z:()=>g});var a=r(807896),s=r(202784),n=r(928316),i=r(12934),l=r(973186),o=r(405422),c=r(931798),p=r(32307);function u(e){let t=d(e);return e=>{const r=d(e);return(0,p.Z)(t,r)||(t=r),t}}function d(e){if(!e||"object"!=typeof e)return e;const t=JSON.parse(JSON.stringify(e));return delete t.dataUsageBytes,t.tracks=t.tracks.map((e=>("number"==typeof e.currentTimeMs&&delete e.currentTimeMs,e))),t}function h({children:e,periodic:t}){const r=t?y.PeriodicContext.Consumer:y.Context.Consumer;return s.createElement(r,null,(t=>{const{aspectRatio:r,containerRef:a,guestsState:s,playerApi:n,playerState:i}=t;return n&&a&&i?e({aspectRatio:r,guestsState:s,playerApi:n,playerState:i,containerRef:a}):null}))}class y extends s.Component{constructor(...e){sup
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4042)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4265
                                                                                                                                                                                                                                      Entropy (8bit):5.618658047550645
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:mklPGKaMoMmIjpxRqe7j7Pv4KUCrPW7arMCkg:/lPGrM5lX3vzv4KUCsarQg
                                                                                                                                                                                                                                      MD5:5896AAA1068ECCBC64FF05AEFCB3EC00
                                                                                                                                                                                                                                      SHA1:86290E715053A3E7DC1EC287B312B77F4FB927BF
                                                                                                                                                                                                                                      SHA-256:F6827A40708D11A51C30652FB3460D077395B177851CAAFDC918819A196E4A0C
                                                                                                                                                                                                                                      SHA-512:63DA2806289B9F456F1978307F279A75BDBEA7189DE2E8E4058BCB53FAA3F433DED128D1B427029DBB21AA3F74426E897F726741A0098FCD7CEEC89F7B08F0DE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle"],{213045:(e,t,n)=>{n.d(t,{$f:()=>L,KV:()=>_,LI:()=>U,SC:()=>x,Vt:()=>T,c4:()=>F,ed:()=>A,hO:()=>k,op:()=>D});var a=n(202784),c=n(484292),r=n(473228),l=n.n(r),o=n(973952),i=n(97463),s=n(801206),b=n(766961);const d=l().cfd2f35e,u=l().f9e45cfb,m=l().fcd4d489,f=l().a6450e84,k=l().g353ad73,h=l().ad00a739,_=l().a9fd20be,g=l().j546fb79,E=l().c9623eeb,T=l().e133be4e,C=l().he43bca4,v=l().f5f01af6,w=l().ae3e9c81,p=l().e68b09b4,S=l().dacb5cc6,x=Object.freeze({TWEET_CARET:"tweet_caret",PROFILE:"user_profile",LIST_DETAIL:"list_detail",RICH_FEEDBACK:"rich_feedback",TWEET:"tweet",FOLLOWERS_LIST:"followers_list"}),L=(e,t)=>({confirmButtonType:"destructiveFilled",headline:u({screenName:e}),label:f,text:t?h({screenName:e}):k({screenName:e})}),D=({blockAction:e,blockSubtext:t,isSoftBlockE
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2859)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2992
                                                                                                                                                                                                                                      Entropy (8bit):5.446016120388349
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIHmgKAwrts8L78JhRXFzON/M1w3PjwsBJw/zONPUkJv1okVafb/qkbFNWb:DmgMO8LYFqqw3Lwsvw/qdU6oCa9N2
                                                                                                                                                                                                                                      MD5:5C1C37F203012DC665D21CBED1C13D50
                                                                                                                                                                                                                                      SHA1:50D191509AFD0C8513318325F86D89641EB71032
                                                                                                                                                                                                                                      SHA-256:968DEB23B5E73431B1D4F0717F2BA48AEA26052D22659E3F2D11014625C76337
                                                                                                                                                                                                                                      SHA-512:B5DC5DA6130825D71C0F205436CE244C94E27DCF6983D7F02E3874657E96A057B1D66FB1846955549FE482DD81018746F939798B2924722141C2E9234DD087F2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.SignupModule.b618bbba.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SignupModule"],{608419:(e,t,n)=>{n.r(t),n.d(t,{SignupModuleContainer:()=>E,default:()=>Z});var a=n(202784),s=n(325686),o=n(973186),r=n(854044),l=n(468591),i=n(882392),c=n(229496),u=n(473228),p=n.n(u),m=n(348501),d=n(384361),g=n(158721),y=n(185114),b=n(652008),S=n(855258);const h=p().a565833e,w=p().c6b51af8,C=p().ie8e1ffc,v=o.default.create((e=>({buttonContainer:{marginTop:e.spaces.space16,marginBottom:e.spaces.space16,marginStart:e.spaces.space12,marginEnd:e.spaces.space12},ssoButtonStyles:{marginBottom:e.spaces.space12},buttonStyles:{width:y.fI,height:e.spaces.space40},narrowButtonStyles:{width:y.ND},moduleContent:{paddingStart:e.spaces.space12,paddingEnd:e.spaces.space12},footerLabel:{marginBottom:e.spaces.space16}}))),f=({onSignupClick:e})=>{const{featureSwitches:t}=a.useContext(m.rC),n=(0,S.BG)(t),{signUpLabel:o}=(0,S.M5)(t),u=(0,r.Zx)((({containerWidth:e})=>b.Z.isTwo
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7953
                                                                                                                                                                                                                                      Entropy (8bit):7.958257005196023
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:6OWUGm7+wyCmjJDHU56vosoYSR05GHRFiutTrrP8R:6gyCG1H2Vs9kfLtHrP8R
                                                                                                                                                                                                                                      MD5:0614396745FCDCF77EC155C00A3DE0CB
                                                                                                                                                                                                                                      SHA1:F188B0D44B9CE4CA4024E091C522EAF4A710642E
                                                                                                                                                                                                                                      SHA-256:8C7761E30A1E8FE2D90BFC9EBB39C5FDF7C07D54046FA0C6A51360D93DD7866E
                                                                                                                                                                                                                                      SHA-512:579CD302E27502B1FEE898B86CD6D9D472052F3DC771F5509A89F0B7C499E2467574A5B66CF160BF7259008278D4DD0A6C292499F59965CEF4276F4D70D27912
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@.....%......IDATx.LzY.\....^...{#.l..I..<6%k...y6;...$cL..`. /A.y.....%......I....D....j.D...qo.....{..s....U.u.........s.OB..@.C..F.h.1......Pk. .......}.w.....|m.@..,~...2.j....BH0.Cs...Jk......A..2W#......0..C{.".. .g...V.^....<.h..3..0.>Vi{.....c..H.).....+.=...9..g#.....'...m=$~.\.?...o.b....D."..$.....0\+..{o;2..>.(t....Z...Vv.X..S.K...aj.........f...y.4O.)..o\;.:.q.t.}...7..\....bv.@.....m.=...X?C.*.(s...x...5..!k..+PZi%.V@./k`...R..O...a..!P..v5.........7..;.1.V.KQ1{......|..2....f....`h....S.9..|[....^........^]l.l.J....R\*n/.S........g.k...t._d..>.a.....l..z.F B....c.C5.h7.@O..m..x.H;..4n.. 77.n.3..._8.....<U".J...Bp...."..k.D./....|...._..T2..F.d...d'...q....n....$..;.Y..4.Q...JI..7..p7......M|...]..e..TRJ..r<...\k.f... b.......?Y.m......L.'..1... F..1.tz.C....65.!..:t..8.....T.....$.............t.J.7+..I.0.B.............\..ty.z...ThBj..3B...!J1..y..i.jm..\..|5.....9.(f..r.X.U.. .@.\..%...a~...3..t.~....`:.&...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5547
                                                                                                                                                                                                                                      Entropy (8bit):5.234472249184341
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:+E8YzVlHsfws8HYgwtG3I4yVdbaBsNF2LSaAuEe1zgf5j6YJR79hamQlWqlvWTQ:+azsfws8HDg22N9hzmgf5jhJR79hazYe
                                                                                                                                                                                                                                      MD5:E02D881229F4E5BCEE641ED3A2F5B980
                                                                                                                                                                                                                                      SHA1:29093656180004764FC2283A6565178EB91B5EF3
                                                                                                                                                                                                                                      SHA-256:8037C1F1E0E4D3D7955F591A14A4B4D090141F1D210EF8B793CE5B345F08F7F5
                                                                                                                                                                                                                                      SHA-512:F4E8E21B91EE33879A2295215CBA91E12851891165FE3F9F98913022280EF8192FD3F5DEF06AA8AC1FBE6D43D09034B0BB8E29E8703366A012E1FDE6FF2828DB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.youtube.com/s/desktop/e6683cb8/jsbin/intersection-observer.min.vflset/intersection-observer.min.js
                                                                                                                                                                                                                                      Preview:/*.. Copyright 2016 Google Inc. All Rights Reserved... Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE... https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document..*/.(function(f,h){function t(a){this.time=a.time;this.target=a.target;this.rootBounds=a.rootBounds;this.boundingClientRect=a.boundingClientRect;this.intersectionRect=a.intersectionRect||q();this.isIntersecting=!!a.intersectionRect;a=this.boundingClientRect;a=a.width*a.height;var b=this.intersectionRect;b=b.width*b.height;this.intersectionRatio=a?b/a:this.isIntersecting?1:0}function d(a,b){b=b||{};if(typeof a!="function")throw Error("callback must be a function");if(b.root&&b.root.nodeType!=1)throw Error("root must be an Element");.this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}function y(a,b){var c=null;return function
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9719)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12475
                                                                                                                                                                                                                                      Entropy (8bit):5.345599799015319
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:m4XrTrQM0STK8uZeSqSgtfitZR+VeYqa8ToFlGZu:/I+K8ye9SgtfiLRha8TovGZu
                                                                                                                                                                                                                                      MD5:FB17DEE4F53D0BBAB48142B0346696E2
                                                                                                                                                                                                                                      SHA1:487BC2510708C4BBC0200938417EBA04E0FC23C5
                                                                                                                                                                                                                                      SHA-256:0292F0115D49592140765C755E25D4391A280094E8492B36986AEE28670E9CE4
                                                                                                                                                                                                                                      SHA-512:3F4401350BD7C887EB798D2DAD80B84742FFB948051C33D8B86A2349FA88A763DEA27E60F735B45F50B53BD1F515B7B28E1F100FDC7D7EB298DA7BB573A921EC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_updatable-content_updatable-content_ts"],{8968:(e,t,n)=>{let r,o;n.d(t,{Gu:()=>c,c8:()=>f,g5:()=>p});var i=n(97156);let a=[],l=0;function c(){return r}function s(){try{return Math.min(Math.max(0,i.Kn?.length||0)||0,9007199254740991)}catch(e){return 0}}function u(e){r=e;let t=i.fV?.href;a[s()-1+l]={url:t,state:r},a.length=s(),i.cg?.dispatchEvent(new CustomEvent("statechange",{bubbles:!1,cancelable:!1}))}function d(){return new Date().getTime()}function f(e,t,n){l=0;let r={_id:d(),...e};i.Kn?.pushState(r,t,n),u(r)}function p(e,t,n){let o={...r,...e};i.Kn?.replaceState(o,t,n),u(o)}r=function(){let e={_id:new Date().getTime(),...i.Kn?.state};return u(e),e}(),i.cg?.addEventListener("popstate",function(e){let t=e.state;if(!t||!t._id&&!t.turbo?.restorationIdentifier)return;let n=t.turbo?.restorationIdentifier;a[s()-1+l-1]?.state?.turbo?.restorationIdentifier===n?l--:l++,u(t)},!0),i.cg?.addEventListener("tur
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3329)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3525
                                                                                                                                                                                                                                      Entropy (8bit):5.301978155851488
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:OiPc3v8URbmWBssr67CZD3vbb97tDWanaz:1Pc0kmLsr6mpzbriaA
                                                                                                                                                                                                                                      MD5:0209F1939DD577C28F8E71D2BF41BD17
                                                                                                                                                                                                                                      SHA1:D97F9A93533907A24060A180BC88A5BB4B330214
                                                                                                                                                                                                                                      SHA-256:CDFAA5EE36F3D8C0B309C0615F6E3D473A6E5F9611DD0193A3DCD34F5F6BE56D
                                                                                                                                                                                                                                      SHA-512:8CB3C13F48C21B5AC5598704EE6959F6CFBE03C13B742022FFCFA6F45762ABFCCCB203781B3914B1DCC3CA849412FC3A529EA757ADCB2245CDDEE000FBBFDD34
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Ocf~bundle.LoggedOutHome~loader.TimelineRenderer~loader.SignupModule"],{384361:(e,t,s)=>{s.d(t,{Z:()=>P});s(136728);var i=s(202784),n=s(963752),a=s(669263),o=s(229496),r=s(473228),l=s.n(r),p=s(700446),c=s(957604),_=s(855258),d=s(987053),u=s(76687),h=s(348501),b=s(240611),m=s(378956),w=s(185114);const g=l().ib65b1c6,f=l().f55cebb8,S=l().dcc304d6,y=l().g61ed8a4,I={clientId:w.fp,scope:"name email",usePopup:!0};class v extends i.PureComponent{constructor(...e){super(...e),this.state={isScriptLoaded:!1},this._is3rdPartyIntegrationDisabled=(0,c.L)("responsive_web_3rd_party_category_sign_in_with_apple",this.context.featureSwitches),this._isSSORedirectEnabled=this.context.featureSwitches.isTrue("responsive_web_sso_redirect_enabled")||this.context.featureSwitches.isTrue("responsive_web_repeat_profile_visits_notifications_device_follow_only_version_enabled")||this.context.fe
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6951)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7174
                                                                                                                                                                                                                                      Entropy (8bit):5.238143373071256
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:BXdCj8/6x1Vidg4okz0UsZch4MUAxR8QT2O8guGU4hxwBaUY281H:Ncj8/M1utechzrR8Q13HU4h+BaUY2s
                                                                                                                                                                                                                                      MD5:BC4FA41DC548ED633EF36599332448E1
                                                                                                                                                                                                                                      SHA1:79DEAD6A18EC0C21DA5132DA4E7C2BC9964DA1D6
                                                                                                                                                                                                                                      SHA-256:F99BD0D0677F3DE0F76ACDCA2737ADD152725837F7818FE7641FEED8C7FD83D9
                                                                                                                                                                                                                                      SHA-512:5530544D3F8B29DF19F1A766BAC13D83CBE42DCE9B7B89751910327FDFD3B5FDE5A22EE58EEACB17D7BA980038427D34B4F3A3553DE4BC06CA9F3983F4B549F0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loaders.video.VideoPlayerDefaultUI~loader.MediaPreviewVideoPlayer~loaders.video.VideoPlayerEventsUI~lo.4451893a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loader.MediaPreviewVideoPlayer~loaders.video.VideoPlayerEventsUI~lo"],{325644:(e,t,o)=>{o.d(t,{Z:()=>l});var s=o(202784),r=o(325686),n=o(306869),i=o(486800),a=o(973186),c=o(354928);const l=({actionButton:e,displayDismissableControls:t=!0,leftContent:o,rightContent:l,scrubber:h,skipButton:d,viewCountGraph:u})=>s.createElement(s.Fragment,null,s.createElement(n.Z,{show:t},s.createElement(i.Z,{colors:[a.default.theme.colors.transparent,a.default.theme.colors.translucentBlack77],style:c.ZP.absoluteContainer})),s.createElement(r.Z,{style:c.ZP.controlContainer},s.createElement(r.Z,{style:c.ZP.flex},s.createElement(n.Z,{show:t},s.createElement(r.Z,{style:c.ZP.controlsBottomOffset},u,h,s.createElement(r.Z,{style:c.A9},s.createElement(r.Z,{style:c.rq},e,s.createElement(r.Z,{style:[c.ZP.flexRow,c.ZP.flexShrink]},o)),s.createElement(r.Z,{style:c.Xo}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12892)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13034
                                                                                                                                                                                                                                      Entropy (8bit):5.3116335830199155
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Ta1TPhJmVDSQfKpeSLTCufxmXSmfQDiS7TC:TadPaVWQgeSLrmXSVDiSfC
                                                                                                                                                                                                                                      MD5:B1C9BC1C360AC097BF8C8D7E1339478A
                                                                                                                                                                                                                                      SHA1:E04284F9D750AAB54A4C7565E0FA3161F22A06FE
                                                                                                                                                                                                                                      SHA-256:D8CB42A80155E1207CBB43A6D2C4F36340E341412F9FB33A9B90250DA5364443
                                                                                                                                                                                                                                      SHA-512:0CFF186647485AD4E6F6D04D6EF15BAD5616957EF7572BFB48315701BA93EEC9C9E15F304EF0A123B34973943F8EF3325828B818FB885516C855DD296B33E47A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:i=!0,once:r=!1}={}){let o,l=n,a=0,u=!1;function c(...s){if(u)return;let d=Date.now()-a;a=Date.now(),n&&i&&d>=t&&(l=!0),l?(l=!1,e.apply(this,s),r&&c.cancel()):(i&&d<t||!i)&&(clearTimeout(o),o=setTimeout(()=>{a=Date.now(),e.apply(this,s),r&&c.cancel()},i?t-d:t))}return c.cancel=()=>{clearTimeout(o),u=!0},c}function r(e,t=0,{start:n=!1,middle:r=!1,once:o=!1}={}){return i(e,t,{start:n,middle:r,once:o})}n.d(t,{n:()=>i,s:()=>r})},24212:(e,t,n)=>{n.d(t,{q:()=>r});var i="<unknown>";function r(e){return e.split("\n").reduce(function(e,t){var n,r,p,m=function(e){var t=o.exec(e);if(!t)return null;var n=t[2]&&0===t[2].indexOf("native"),r=t[2]&&0===t[2].indexOf("eval"),a=l.exec(t[2]);return r&&null!=a&&(t[2]=a[1],t[3]=a[2],t[4]=a[3]),{file:n?null:t[2],methodName:t[1]||i,a
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11550)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13358
                                                                                                                                                                                                                                      Entropy (8bit):5.188510306491239
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:PVeacBnEvIjvs4g3FbtmKyjKg3rfPHZyhoTwN5ZtL1o+UHHM3dmvidYPbZ:PVbcBEvI3KbkKqDrf/ZxTQZtJUcmVP1
                                                                                                                                                                                                                                      MD5:2BB0A5DE6665292FA47B134BF4B640F0
                                                                                                                                                                                                                                      SHA1:3FA858E90927A3B3E5076692A12F35DC7A9E8459
                                                                                                                                                                                                                                      SHA-256:202852F5320E7A469186D28D5B4516C8AD2008B66E1004C101277E8D0E8091B7
                                                                                                                                                                                                                                      SHA-512:8582B70CD5A9E191E05E8269B9051DA40A59C48235DE610EDDE46AFCD1D3112054EC7D0CF4B392E8E622A06099102D4597F52C8CF3960B3539306F100D6C0FBA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad60","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad61","vendors-node_modules_github_catalyst_lib_index_js-node_modules_primer_live-region-element_dis-037ad62"],{39595:(e,t,n)=>{let o;n.d(t,{CF:()=>m,p_:()=>C,FB:()=>h,Se:()=>M,aC:()=>v,zV:()=>E});let i=new WeakSet,r=new WeakMap;function a(e=document){if(r.has(e))return r.get(e);let t=!1,n=new MutationObserver(e=>{for(let t of e)if("attributes"===t.type&&t.target instanceof Element)d(t.target);else if("childList"===t.type&&t.addedNodes.length)for(let e of t.addedNodes)e instanceof Element&&s(e)});n.observe(e,{childList:!0,subtree:!0,attributeFilter:["data-action"]});let o={get closed(){return t},unsubscribe(){t=!0,r.delete(e),n.disconnect()}};return r.set(e,o),o}function s(e){for(let t of e.querySelectorAll("[data-
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):270
                                                                                                                                                                                                                                      Entropy (8bit):4.776742381855832
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:yieGNG+NyFbyDdnnAfRv0YR4GbhPhGGuRfNDD3/RnRXylWY4+kw:NeGI+NyFbyDdnmv0YR4GbhwRfNv3/R94
                                                                                                                                                                                                                                      MD5:105F5BAA4C2047B1396E46415453E913
                                                                                                                                                                                                                                      SHA1:9E24BC8D9D28C1FFCF1A6A2BD300B9B1765F97B4
                                                                                                                                                                                                                                      SHA-256:59FE0A3C7C48813FAB197F10A86E74E376EF2994795C18DC5E770039653768B5
                                                                                                                                                                                                                                      SHA-512:7E941DBC7E3BCD9B6E39AC51B52D00694F8BC42754BD361CAECEBB78EFEC1DB0FCD6FA6B9B2126BAEB64FABF4B268536646A5758993FBDD82A282B206F7CD218
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/LanguageSelect.astro_astro_type_script_index_0_lang.js
                                                                                                                                                                                                                                      Preview:class n extends HTMLElement{constructor(){super();const e=this.querySelector("select");e&&e.addEventListener("change",t=>{t.currentTarget instanceof HTMLSelectElement&&(window.location.pathname=t.currentTarget.value)})}}customElements.define("starlight-lang-select",n);.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9454)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9596
                                                                                                                                                                                                                                      Entropy (8bit):5.111640373972624
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:G/IV2q4eyM4WnK7i+wR8cozAUI8QK4Tint:G/3U4WnP+wiGUI5O
                                                                                                                                                                                                                                      MD5:047D853FEC811D81D3C1C8EC87F9B472
                                                                                                                                                                                                                                      SHA1:A35D29910FBCA71733D28E49600A4D07CB72326A
                                                                                                                                                                                                                                      SHA-256:AD73313E109C376D8D299713E3D5C16844F4FA717EFEC02C2C7D35F86840FFFA
                                                                                                                                                                                                                                      SHA-512:E6893DB9C19EECE62F53B50247B78B68B30BF4E2AF9624F302551AC10D3E9D49CDDC2F1097D7887AE525C2F58CF6A89ECEC3872495803F4A4F78A496AF5F3C40
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-f3aee1"],{18679:(e,t,n)=>{n.d(t,{s:()=>AnalyticsClient});let r=["utm_source","utm_medium","utm_campaign","utm_term","utm_content","scid"];var i=n(36301);let AnalyticsClient=class AnalyticsClient{constructor(e){this.options=e}get collectorUrl(){return this.options.collectorUrl}get clientId(){return this.options.clientId?this.options.clientId:(0,i.y)()}createEvent(e){return{page:location.href,title:document.title,context:{...this.options.baseContext,...function(){let e={};try{for(let[t,n]of new URLSearchParams(window.location.search)){let i=t.toLowerCase();r.includes(i)&&(e[i]=n)}return e}catch(e){return{}}}(),...e}}}sendPageView(e){let t=this.createEvent(e);this.send({page_views:[t]})}sendEvent(e,t){let n={...this.createEvent(t),type:e};this.send({events:[n]})}send({page_views:e,events:t}){let n=JSON.stringify({client_id
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2321)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2544
                                                                                                                                                                                                                                      Entropy (8bit):5.187858231995532
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iI5FHszJE9k2Orb5/PBrbQ/QrbzBpzrbqZZ4wrbJm8mrFhRvtsUb9XE+WxpDsUbt:Hsq9k1rb53BrbQorbzB1rbqzrbJm8mRI
                                                                                                                                                                                                                                      MD5:38FB266E455B4F1567B8BC1D334D31B7
                                                                                                                                                                                                                                      SHA1:144A045FB044A719E07B7C0482F45B0018E8652A
                                                                                                                                                                                                                                      SHA-256:073ABF0F8E9C8D6DC3D156CA6D0F3F0B771FD47817D4ADA5B0D15CF55050178D
                                                                                                                                                                                                                                      SHA-512:BB7EAFDA51E18D45D2B63EA34DD09CD70ECB4950642CADA7A0D1BF799A6E02DF35FF9977EDBE6A502CD7E1D8226822DFE7B358F497C8EE9AEA20A664929D1E8D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa.bbc1529a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~ondemand.SettingsInternals~bundle.UserLists~loader.EventSummaryHandler~loader.topicHa"],{671896:(e,r,t)=>{t.d(r,{DI:()=>k,H$:()=>h,OB:()=>P,Ww:()=>u,YB:()=>d,hj:()=>f,qF:()=>S});t(901951);var s=t(526853),c=t(467935);const n="recentSearches",i="rweb.recentSearches",o=e=>(r,t,{userPersistence:s})=>s.set(i,{recentSearches:e}).catch((()=>{Promise.resolve()})),a=(e,r)=>{let t=[];if(e.user){const s=e.user;t=r.filter((e=>e.event||e.keyword||e.list||e.topic||e.user&&e.user.id!==s.id))}else if(e.event){const s=e.event;t=r.filter((e=>e.keyword||e.list||e.topic||e.user||e.event&&e.event.id!==s.id))}else if(e&&e.keyword){const s=e.keyword;t=r.filter((e=>e.event||e.list||e.topic||e.user||e.keyword&&e.keyword.query!==s.query))}else if(e.list){const s=e.list;t=r.filter((e=>e.event||e.keyword||e.topic||e.user||e.list&&e.list.id!==s.id))}else if(e.topic){const s=e.topic;t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16621)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16811
                                                                                                                                                                                                                                      Entropy (8bit):5.39861463598408
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:KLRvv+nLyfxZ8HpDbiWRM2q4YcjWCRkFJA4K2cn/Zj6xbhVbqQlFxwzs:KLRvvOLyfxZ8HpDJRM/4YcjWOkFJA4KS
                                                                                                                                                                                                                                      MD5:A4F7C90E47DA8195B7DDC7E976E46E59
                                                                                                                                                                                                                                      SHA1:A86246BB317375772B7249E90DB56007F1A7F252
                                                                                                                                                                                                                                      SHA-256:521945834A95AD6A52A69B7445E8E819994C9CC1B48AF2B32E4612E00FD006A9
                                                                                                                                                                                                                                      SHA-512:C2E36558A821909CF17E8EB92BA9B57284E1E6C21EC0693D0F43CAAABD698CDB589D6F263C224ABCAF3F6DBA37220083D935B93A539AFC82686B308301ADB7DA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerPrerollUI","icons/IconMediaCollapse-js","icons/IconMediaExpand-js","icons/IconSkip-js"],{834577:(e,t,r)=>{r.d(t,{ZP:()=>m});var n=r(202784),a=r(325686),l=r(273487),i=r(973186),o=r(219700);const s={animationStage:"INITIAL",containerSize:null,imageTransform:null},c=(e=s,t)=>{switch(t.type){case"SET_TRANSFORM":if("INITIAL"===e.animationStage){const{aspectRatio:r,containerHeight:n,containerWidth:a}=t.payload,l=(0,o.K)(r),s={width:a,height:n},c={scaleX:l.width/a,scaleY:l.height/n,translateX:-1*i.default.theme.spacesPx.space12,translateY:-1*i.default.theme.spacesPx.space12};return{...e,animationStage:"SET_TRANSFORM",containerSize:s,imageTransform:c}}return e;case"START_ANIMATION":return"SET_TRANSFORM"===e.animationStage?{...e,animationStage:"START_ANIMATION",imageTransform:{scaleX:1,scaleY:1,translateX:0,translateY:0}}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1623
                                                                                                                                                                                                                                      Entropy (8bit):7.839636055404348
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:4IIv3HA25pIKeCCaVHd0o7qKpkRz2VHvb8ku:4/PR5DeQw+qKpkWb8ku
                                                                                                                                                                                                                                      MD5:7FB711B8B5F9904CC89AD1693A600C41
                                                                                                                                                                                                                                      SHA1:A7C9B7CFF9E919FA631CBD10A143A9334E2B793B
                                                                                                                                                                                                                                      SHA-256:B28F9A3CD615DBD40D7E526B957648F7922549D32419CF693AE9B341B23D815E
                                                                                                                                                                                                                                      SHA-512:0E2ED83EC7A44593C8022568AB71375989FC0F3E80E2EECA13DEEB9E943439461F1BE6BC75682EE515660F410CF6AB9B5DBC2F77F6F44ACF920D32D025FBEC60
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@.....%......IDATx.b...?.P.L...J......z`.......z`.......z`.........|.....$i.D.8{.|o.$&&........wt..I..s.T.$x.....N..u....'..XIE.D..o.k'......KJ'....5.De.8..$.U.{...IH9{.<.&..EK.......S.T, ...S@...z'..]..E..6o.N.!.=P.......8p.0....:_.|.K.z.s....IL.6..9.....?..z.'QZ.`...-pv}u%777......W.........98=...s7...R..`..g...u..b..q..3..oP..w.p..5^....m..bN.1I....P%....[...n.m;..,_..WD..v]c.{..c5...v..+)..._AM...KTq.......7.......[..J.!.A^U....=0a.4.aId...V..>....y+....#..Ry..q).5d...H.[....~...]P...S@.......r....+k....F..W|..uEu]4'54........?|...ESj.....+*.....B.......u..A-w...5.@sXlb./_..x...=."w....P.....OH...SPB..7o.Z.:.9....... ..8uZ^M.M:(<....1...\....$.>{F....>.x..9RM....+L.>}....Z.......H.b.....s....R....eff..A..}....gP..v....1..\..?|.H......d)....>.....7.N.h.30.~..!".?...S......(w.............7nj.9.; ......b..o...hJ.U.O.=G...-].7P...._Dj.. ZU.) V\^...o......M....]..v..._.5..^..H.K..DkPp..O...{X..+V.E..y.%g.]@...z'..rp
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12515)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12738
                                                                                                                                                                                                                                      Entropy (8bit):5.531810029405059
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:2dH7aoO2wbwyRTbvXT3Trj7TSIHIFQMTj+WF0M5sI79gCDygSd:25O2wbwyRTbvXTTrj7TSdFQCD0M5sUgJ
                                                                                                                                                                                                                                      MD5:6CC749C3B33F721A916172C3AD02DBD2
                                                                                                                                                                                                                                      SHA1:F18B7C4703B5F72A1EBF5C39E7F0BE6791292BF8
                                                                                                                                                                                                                                      SHA-256:BE6F203A952A2D59B576AD4FCF4DCC2D794329FBA810AB36E9CA91A24F12D24A
                                                                                                                                                                                                                                      SHA-512:E62CEF105654ECAA4093E75B0BBE4CEA7658CD3E91F21520F2D75323793B32E3BCFA670781F630061A84CF2ED484E65B3C7FACFDF347B140760BB659D71ECB44
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird"],{663143:(e,t,o)=>{o.d(t,{BH:()=>I,Qj:()=>R,Wc:()=>z,sI:()=>D});var i=o(202784),n=o(882392),s=o(973186),r=o(473228),a=o.n(r),l=o(763014),c=o(90649),p=o(407307),h=o(81921),d=o(833330),u=o(440271),m=o(880166),_=o(62295),w=o(721783);const g=a().a17a75da,b=a().e7342ed4,S=a().b6a43e78,f=a().b469e406,y=a().b8505290,A=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"e1a49407"},i.createElement(n.ZP,null,e)):void 0,v=a().ae8b0564,x=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"be54ed41"},i.createElement(n.ZP,null,e)):void 0,T=a().f2adab0e,L=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"jb19eb17"},i.createElement(n.ZP,null,e)):void 0,P=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"bbfee611"},i.cr
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8280)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8503
                                                                                                                                                                                                                                      Entropy (8bit):5.27270762783991
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:QVV/HW8yUMq50+2Jeb6QfVxJzgnlVOytKbT3:QVNW8yUz50jJemQJzZytKbT3
                                                                                                                                                                                                                                      MD5:8B5965685C5B8FAD02097D130F0B0AB3
                                                                                                                                                                                                                                      SHA1:793FE9E7F5E4411C8FC2B52738E36B85BCC7DE2B
                                                                                                                                                                                                                                      SHA-256:F5F6A8913F875213D92E35F05D6FB07D5B4B6522AB524CE451AC5D93B3A702D6
                                                                                                                                                                                                                                      SHA-512:245E8E0E40DDDE13B8A292DC8474C7677AD11FE7B2A7B337E686F3754BCC42387F66FE7E1E5DAD5AFBF3750FE64BA7728EA5B835B6107AE7249E6BA19B198608
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande.df33716a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"],{631099:(e,t,n)=>{n.d(t,{ZP:()=>b});n(571372);var r=n(202784),o=n(325686),a=n(973186),i=n(473228),c=n.n(i),s=n(78525),l=n(161339),u=n(882392),d=n(229496),h=n(150329);const m=c().jcf3e7a2;function p({animation:e,autoplay:t}){const[n,a]=r.useState(t),[i,c]=r.useState(0);return r.useEffect((()=>{e.addEventListener("enterFrame",(e=>{e&&c(Math.round(e.currentTime))}))}),[e]),r.createElement(o.Z,{style:f.container},r.createElement(d.ZP,{"aria-label":n?"Pause":"Play",icon:n?r.createElement(s.default,null):r.createElement(l.default,null),onClick:function(){n?(e.pause(),a(!1)):(e.play(),a(!0))},type:"primaryText"}),r.createElement(u.ZP,{style:f.frames},`${i}/${e.totalFrames}`),r.createElement(o.Z,{style:f.slider},r.createElement(h.Z,{"aria-label":m,max:e.totalFrames,min:0,onCha
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (25554)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):97347
                                                                                                                                                                                                                                      Entropy (8bit):5.154616121689818
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:53TRfjLhmnGKKg1OLGYJMkTnzdDfxG02+lHEO2te5+06Ob69iSuayz5wnJ2qOUgM:dRfjLhHKHOLGVk/H/uZc/WoUF9XIWTFR
                                                                                                                                                                                                                                      MD5:5BF05269966ED3AB00E8A8638B9FB224
                                                                                                                                                                                                                                      SHA1:B3D4E70A799D43B811CB1C0C27C7830F3840F9A6
                                                                                                                                                                                                                                      SHA-256:C592B233D3AFAA7E60DC16F510BD023FA957922D2C7B84277E0A775B4CE635C3
                                                                                                                                                                                                                                      SHA-512:7D460D5F7704D3B5FCE190EFE085C3DD41AFFA2BA5CD77DC9507DC5C0BB2DCEB9384405DA605411BBFB98E732A3C7D6A7E6D24CABC163D625B028731B5541D4E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158-7d460d5f7704.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-21f158"],{91707:(t,e,i)=>{i.d(e,{o:()=>Attachment});let Attachment=class Attachment{constructor(t,e){this.file=t,this.directory=e,this.state="pending",this.id=null,this.href=null,this.name=null,this.percent=0}static traverse(t,e){var i;return e&&(i=t).items&&Array.from(i.items).some(t=>{let e=t.webkitGetAsEntry&&t.webkitGetAsEntry();return e&&e.isDirectory})?r("",Array.from(t.items).map(t=>t.webkitGetAsEntry()).filter(t=>null!=t)):Promise.resolve(n(Array.from(t.files||[])).map(t=>new Attachment(t)))}static from(t){let e=[];for(let i of t)if(i instanceof File)e.push(new Attachment(i));else if(i instanceof Attachment)e.push(i);else throw Error("Unexpected type");return e}get fullPath(){return this.directory?`${this.directory}/${this.file.name}`:this.file.name}isImage(){return["image/gif","image/png","image/jpg","image/jpe
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11383)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11445
                                                                                                                                                                                                                                      Entropy (8bit):5.194543863644729
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:pBHnnH8nCrwYLOJx/LuDXMjBZhUhDuZqHl4sHbbgZk5j3E+a9i:pt8ngwYLOJx/LuDX8BZyBuMHEZU3rD
                                                                                                                                                                                                                                      MD5:05E151FF3FCBCD0D995CC40FBDC541D3
                                                                                                                                                                                                                                      SHA1:EB2F73AA190834B9FC5B6C1DC1BF825A596A68B5
                                                                                                                                                                                                                                      SHA-256:172E0BAA0A86380302C90584A0ABE6C4154EA76319987790399A437F202AF72E
                                                                                                                                                                                                                                      SHA-512:54F34167118DA8D30DF24005519FFD6EAD0F0FBD0835A40E689C062A1932FAEA9563E3506FE6CE903F837855B69A60DAD9E400483185F716C9D7B6A1A0A9C19C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-global"],{57765:(e,t,o)=>{o.d(t,{a:()=>l,n:()=>s});var i=o(97797);function s(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function l(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,i.on)("deprecatedAjaxError","[data-remote]",function(e){let{error:t,text:o}=e.detail;e.currentTarget===e.target&&"abort"!==t&&"canceled"!==t&&(/<html/.test(o)?(s(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||s()},0))}),(0,i.on)("deprecatedAjaxSend","[data-remote]",function(){l()}),(0,i.on)("click",".js-ajax-error-dismiss",function(){l()})},3856:(e,t,o)=>{var i=o(39595),s=o(57765),l=o(78350);function a(e,t,o,i){var s,l=arguments.length,a=l<3?t:null===i?i=Object.getOwnPropertyDescriptor(t,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,o,i);else for(var n=e.length-1;n>=0;n--)(s=e[n])&&(a=(l<3?s(a):l>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (36035)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):37583
                                                                                                                                                                                                                                      Entropy (8bit):5.216320128965422
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:dFObry7TsOdQmzuGtg2FbBHDejFQjewZjH8jAzsPysiFvlZ3V/GjH7z3BjLcNryl:dsbrZOdQgFlHDejFrwZjH8PiFv1GFLcw
                                                                                                                                                                                                                                      MD5:B22E1B277B1C64EB66B3E7CC14081AB5
                                                                                                                                                                                                                                      SHA1:A487089FEDE4E3FB92B51F205104DA989643FE82
                                                                                                                                                                                                                                      SHA-256:2D7545F68CBF9EDDAD64850C71B31CD91FE3BEF105029ED3FF909F4C14674D9C
                                                                                                                                                                                                                                      SHA-512:C8C1F3C48C7EDEC0EEFCFDDEEC91F3A4C6068F91241E791630AA7986A19887909BD497749A1F2C702E0E9EAD9A915774A1A4B1FCCCDABFC479642FD39D7659CF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["github-elements"],{33545:(e,t,i)=>{i(357),i(20761),i(74057),i(91707),i(62044),i(90204);var n=i(94147);i(78143),i(27552),i(72705),i(81028),i(44911),window.IncludeFragmentElement.prototype.fetch=e=>(e.headers.append("X-Requested-With","XMLHttpRequest"),window.fetch(e)),i(52558);var s=i(39595);function r(e,t,i,n){var s,r=arguments.length,a=r<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,i,n);else for(var o=e.length-1;o>=0;o--)(s=e[o])&&(a=(r<3?s(a):r>3?s(t,i,a):s(t,i))||a);return r>3&&a&&Object.defineProperty(t,i,a),a}let a=class GitCloneHelpElement extends HTMLElement{updateURL(e){let t=e.currentTarget,i=t.getAttribute("data-url")||"";if(this.helpField.value=i,t.matches(".js-git-protocol-clone-url"))for(let e of this.helpTexts)e.textContent=i;for(let e of this.cloneURLButtons)e.classList.remove("selected");t.classList.a
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (34654)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):34794
                                                                                                                                                                                                                                      Entropy (8bit):5.4974376076583455
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:blxWclZ9l91plxMXp9t02Mv1WVQlO+YsMy9/pQT4Jhhe5fxhAgpjUm5sRMauSjZI:bl8oPxMX8tW4/Ym9/3l0fPyD6
                                                                                                                                                                                                                                      MD5:06F347825EE35FEE2243360D0B82A40C
                                                                                                                                                                                                                                      SHA1:7C14C3F474CF336D120738F6DB6E006B118FBFE2
                                                                                                                                                                                                                                      SHA-256:D1424B742B7643B9F2FEFCB7DFE7653EDB5E1C59D482D4559083A0219ADACB63
                                                                                                                                                                                                                                      SHA-512:6BF3965B84688CB5D247F562922A630DA5FB3D4EFAA29591C718FB5369A9A7B0F86097BCD5B233E1FFB5F610BE4D7CBED745395E27E18C37C38D215FCD2CBC05
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.TimelineCardHandler","icons/IconBoldCompact-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconQuoteStroke-js","icons/IconStrikethrough-js"],{912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywher
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (38887)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):442597
                                                                                                                                                                                                                                      Entropy (8bit):5.506939788719754
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:L5b4lVOdWfOfqfPf+IPqsEG+CiHRp13p3f0pDvQc19EySD0sM9i5y4:VbeVOdFIgdpPcDvQc19EySD0sMUN
                                                                                                                                                                                                                                      MD5:016D08ADA58028F896EE86B4481AE488
                                                                                                                                                                                                                                      SHA1:42C1FB3F473BCC91CF04A1311A6B858783ECE000
                                                                                                                                                                                                                                      SHA-256:1C7DB7F67433AC31F58BD15B14AE1C165956E8FD39287E5517C8A5174B84A155
                                                                                                                                                                                                                                      SHA-512:75DF8BB56332550E6A1F6BFED79CAD0A2FB92382D4C671BC196A21F77EA1E68FB2ECA8E2249AEB2903ABAF0220056A7A930ABAF81BF5E5BB437368C78A8142B0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/Head.astro_astro_type_script_index_1_lang.js
                                                                                                                                                                                                                                      Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["_astro/dagre-7KT5K2WU.CFkjS8nD.js","_astro/graph.CIfsaZA3.js","_astro/_baseUniq.BAxuj1CY.js","_astro/layout.n5XeXZHJ.js","_astro/_basePickBy.BXfRXMPL.js","_astro/json.DMsl7Mf5.js","_astro/clone.CQYYW9bL.js","_astro/preload-helper.CLcXU_4U.js","_astro/c4Diagram-ZCSEYPFN.hMuaCwJo.js","_astro/chunk-V35ELUW5.BOoucL0V.js","_astro/flowDiagram-NWEUNK3L.CFDoESHM.js","_astro/chunk-4LC2V6XN.Ctubc-C3.js","_astro/channel.C1CPq2kE.js","_astro/erDiagram-DKC2X5TE.DccNkBlG.js","_astro/gitGraphDiagram-JPZ3KUXI.BzPwn1BO.js","_astro/chunk-RYO7GUH3.CJLR35yN.js","_astro/chunk-6JKP7OK7.174GlWWL.js","_astro/gitGraph-YCYPL57B.Dl_t2_fR.js","_astro/ganttDiagram-HLVPPPRE.BXZ3oSTo.js","_astro/linear.BiTDjwJv.js","_astro/init.Gi6I4Gst.js","_astro/infoDiagram-RZZSJVI2.BGZvwkLh.js","_astro/pieDiagram-X7YZ5ZEZ.DW004N1P.js","_astro/arc.CvkeTEK_.js","_astro/ordinal.BYWQX77i.js","_astro/quadrantDiagram-F36EZAVT.BcTuToCu.js","_astro/xychartDiagram-KECQ2H5Q.DCEDjYU
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (833)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):834
                                                                                                                                                                                                                                      Entropy (8bit):5.051946429767299
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:K/h/0cm7QX2yDBMCJQXWRnm9kRFUnrO2kRFIuWyIVxb9:KZ0cy+BJQXFijcAjy5b9
                                                                                                                                                                                                                                      MD5:8950A7F5EAFAA43C9C302CE54E54B672
                                                                                                                                                                                                                                      SHA1:85D239EEB71D33719C3F7AD5AA29E8FDADE3D10C
                                                                                                                                                                                                                                      SHA-256:BF2474EF181EEAB3C225C8FA6A67FC4DEC33621B49FE827ED1A3EA6115F4B98F
                                                                                                                                                                                                                                      SHA-512:731B2DFF42C179750B685ED4C07BAA40FA969F8A16D08F806E4E2E385067778594BC38866FA872F319A0FDAEB64847521F30D971542BB3C6AAEA6378B82A02DD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/TunnelCalculator.astro_astro_type_script_index_0_lang.js
                                                                                                                                                                                                                                      Preview:function t(e){const n=document.querySelector(e);if(!n)throw new Error(`[TunnelCalculator] Unable to find element with ${e}.`);return Number(n.value)}function m(){const e=t("#non_dns_udp_req_per_sec"),n=t("#avg_non_dns_udp_session_timeout"),r=t("#private_dns_req_per_sec"),s=t("#tcp_per_sec"),c=t("#dns_udp_timeout_in_sec"),_=t("#available_ports_per_host"),a=t("#cloudflared_replicas"),i=(e*n+r*c+s)/_*100,u=(e*n+r*c+s)/(_*a)*100,d=_*a/c*60,o=document.querySelector("#percent_capacity_per_replica");o&&(o.value=String(i.toFixed(2)));const p=document.querySelector("#percent_capacity_across_all_replicas");p&&(p.value=String(u.toFixed(2)));const l=document.querySelector("#max_dns_request_per_min");l&&(l.value=String(d.toFixed(2)))}document.querySelectorAll("input[data-tunnel-calculator]").forEach(e=>e.addEventListener("change",m));.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8280)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8503
                                                                                                                                                                                                                                      Entropy (8bit):5.27270762783991
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:QVV/HW8yUMq50+2Jeb6QfVxJzgnlVOytKbT3:QVNW8yUz50jJemQJzZytKbT3
                                                                                                                                                                                                                                      MD5:8B5965685C5B8FAD02097D130F0B0AB3
                                                                                                                                                                                                                                      SHA1:793FE9E7F5E4411C8FC2B52738E36B85BCC7DE2B
                                                                                                                                                                                                                                      SHA-256:F5F6A8913F875213D92E35F05D6FB07D5B4B6522AB524CE451AC5D93B3A702D6
                                                                                                                                                                                                                                      SHA-512:245E8E0E40DDDE13B8A292DC8474C7677AD11FE7B2A7B337E686F3754BCC42387F66FE7E1E5DAD5AFBF3750FE64BA7728EA5B835B6107AE7249E6BA19B198608
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"],{631099:(e,t,n)=>{n.d(t,{ZP:()=>b});n(571372);var r=n(202784),o=n(325686),a=n(973186),i=n(473228),c=n.n(i),s=n(78525),l=n(161339),u=n(882392),d=n(229496),h=n(150329);const m=c().jcf3e7a2;function p({animation:e,autoplay:t}){const[n,a]=r.useState(t),[i,c]=r.useState(0);return r.useEffect((()=>{e.addEventListener("enterFrame",(e=>{e&&c(Math.round(e.currentTime))}))}),[e]),r.createElement(o.Z,{style:f.container},r.createElement(d.ZP,{"aria-label":n?"Pause":"Play",icon:n?r.createElement(s.default,null):r.createElement(l.default,null),onClick:function(){n?(e.pause(),a(!1)):(e.play(),a(!0))},type:"primaryText"}),r.createElement(u.ZP,{style:f.frames},`${i}/${e.totalFrames}`),r.createElement(o.Z,{style:f.slider},r.createElement(h.Z,{"aria-label":m,max:e.totalFrames,min:0,onCha
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (4776)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4779
                                                                                                                                                                                                                                      Entropy (8bit):4.824938515146328
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:3SOwLfA98V3x5wGX9GDfnKWK2ctUxqg/iHEfBOX2qJsjM7m:3jfkGDfnLK2ctUx7stRJsF
                                                                                                                                                                                                                                      MD5:2DA8816E514FA190353EBE422662695F
                                                                                                                                                                                                                                      SHA1:AA61DA42B44EC85A8FAF935EFFC695A59C9F7C77
                                                                                                                                                                                                                                      SHA-256:3EE1751C448DB59CD6DAB3C91DC1FED95C1692D5BEF287DAC8BF1CFF97D7532D
                                                                                                                                                                                                                                      SHA-512:01C4D180DAF523F2AC0864E8C03F375204DC4E357330EBE16EBD956E6C5DED2E3DADAD9025655E8CFA092C57C18646F7C071C437C7ECBE2F55FA02E1E6E6D4A6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://developers.cloudflare.com/_astro/littlefoot.gfguEtjs.css
                                                                                                                                                                                                                                      Preview:.littlefoot{--button-background-color:#949494;--button-text-color:#fff;--button-active-background-color:#3f3f3f;--button-active-text-color:#fff;--button-border-radius:8px;--button-border-radius:.5rem;--button-height:16px;--button-height:1rem;--button-margin:0 1.6px;--button-margin:0 .1rem;--button-padding:0 9.6px;--button-padding:0 .6rem;--button-transition:background-color .25s ease,color .25s ease;--popover-background-color:#f5f5f5;--popover-text-color:#111;--popover-border:1px solid #949494;--popover-border-radius:8px;--popover-border-radius:.5rem;--popover-max-height:15em;--popover-max-width:90%;--popover-horizontal-padding:22.4px;--popover-horizontal-padding:1.4rem;--popover-vertical-padding:9.6px;--popover-vertical-padding:.6rem;--popover-shadow:0 0 8px rgba(0,0,0,.302);--popover-transform-origin:50% 0;--popover-transform:scale(.1) translateZ(0);--popover-active-transform:scale(1) translateZ(0);--popover-transition:opacity .25s ease,transform .25s ease;--popover-width:22em;--popo
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15344
                                                                                                                                                                                                                                      Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):270
                                                                                                                                                                                                                                      Entropy (8bit):4.776742381855832
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:yieGNG+NyFbyDdnnAfRv0YR4GbhPhGGuRfNDD3/RnRXylWY4+kw:NeGI+NyFbyDdnmv0YR4GbhwRfNv3/R94
                                                                                                                                                                                                                                      MD5:105F5BAA4C2047B1396E46415453E913
                                                                                                                                                                                                                                      SHA1:9E24BC8D9D28C1FFCF1A6A2BD300B9B1765F97B4
                                                                                                                                                                                                                                      SHA-256:59FE0A3C7C48813FAB197F10A86E74E376EF2994795C18DC5E770039653768B5
                                                                                                                                                                                                                                      SHA-512:7E941DBC7E3BCD9B6E39AC51B52D00694F8BC42754BD361CAECEBB78EFEC1DB0FCD6FA6B9B2126BAEB64FABF4B268536646A5758993FBDD82A282B206F7CD218
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:class n extends HTMLElement{constructor(){super();const e=this.querySelector("select");e&&e.addEventListener("change",t=>{t.currentTarget instanceof HTMLSelectElement&&(window.location.pathname=t.currentTarget.value)})}}customElements.define("starlight-lang-select",n);.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11069)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11211
                                                                                                                                                                                                                                      Entropy (8bit):5.393251575096087
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Bf0W9XHs/cj9tY4Er7h2ByDAOsQOkcpFV0rnSnOJ4qON424Fpghv7VFg0XTL5MjS:SWxycfUN2ByDAZQfczV0rSOSqON424Fs
                                                                                                                                                                                                                                      MD5:55D1E81999DA303C702374CE14CFB07F
                                                                                                                                                                                                                                      SHA1:83EB586387E63816F61564EBAD48B615355C6997
                                                                                                                                                                                                                                      SHA-256:CF6E509A3C37B32688907ADC460972F0108583D7A7DDE35D30E5369B41DF2430
                                                                                                                                                                                                                                      SHA-512:A6774A3BB8975F4BD429D756DC2C0C8506DF9728AE2CB4C3B90B2CA4EDE06870768D6C143055DFE94BA167F7C0A245394D10B3910CD0CF0EE419FDD194A12A30
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_delegated-events_di-e161aa","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_hotkey_dist_index_js"],{45062:(e,t,n)=>{n.d(t,{s:()=>i});var r=n(70170);function i(e=0,t={}){return(n,i,s)=>{if(!s||"function"!=typeof s.value)throw Error("debounce can only decorate functions");let o=s.value;s.value=(0,r.s)(o,e,t),Object.defineProperty(n,i,s)}}},97797:(e,t,n)=>{function r(){if(!(this instanceof r))return new r;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{h:()=>O,A:()=>j,on:()=>S});var i,s=window.document.documentElement,o=s.matches||s.webkitMatchesSelector||s.mozMatchesSelector||s.oMatchesSelector||s.msMatchesSelector;r.prototype.matchesSelector=function(e,t){return o.call(e,t)},r.prototype.querySelectorAll=function(e,t){return t.quer
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22508)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):22632
                                                                                                                                                                                                                                      Entropy (8bit):5.617497063974574
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:3oixjZo7jO5jZLVbKQTwDvP/zbg3WR8gc6Jr1NEAyI1q7aKqidjMsZQ1q:3tu76XYQTwDv3zlR8D+1NEAyI1qmKhjb
                                                                                                                                                                                                                                      MD5:5C7981F59B7FB1E1AEA899F32DCF6AFD
                                                                                                                                                                                                                                      SHA1:FC46B89B6951EAF4DA565E78EF9A4195250D763B
                                                                                                                                                                                                                                      SHA-256:1C93F0F4A701A24AE4AC2BA82C44ED8EC696EE4288EC32D23BA894D4F71BD9F3
                                                                                                                                                                                                                                      SHA-512:7D9063193BF0068ACBA6F7BCE540F826887BC856BD111C4FE0D049A31693B28270582C53735699FFEA45F5924FA819E3316E1577CFB9FFAD6954102AEAFE2D2E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/ondemand.s.4243d62a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{471269:(n,W,t)=>{t.r(W),t.d(W,{default:()=>c});t(136728),t(875640);function r(n,W){const t=u();return r=function(W,c){let u=t[W-=294];if(void 0===r.VJtotq){const W=function(n,W){let t,r,c=[],u=0,o="";for(n=function(n){let W="",t="";for(let t,r,c=0,u=0;r=n.charAt(u++);~r&&(t=c%4?64*t+r:r,c++%4)?W+=String.fromCharCode(255&t>>(-2*c&6)):0)r="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=".indexOf(r);for(let n=0,r=W.length;n<r;n++)t+="%"+("00"+W.charCodeAt(n).toString(16)).slice(-2);return decodeURIComponent(t)}(n),r=0;r<256;r++)c[r]=r;for(r=0;r<256;r++)u=(u+c[r]+W.charCodeAt(r%W.length))%256,t=c[r],c[r]=c[u],c[u]=t;r=0,u=0;for(let W=0;W<n.length;W++)r=(r+1)%256,u=(u+c[r])%256,t=c[r],c[r]=c[u],c[u]=t,o+=String.fromCharCode(n.charCodeAt(W)^c[(c[r]+c[u])%256]);return o};r.dAbbVK=W,n=arguments,r.VJtotq=!0}const o=W+t[0],e=n[o];return e?u=e:(void 0===r.or
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21229)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21230
                                                                                                                                                                                                                                      Entropy (8bit):5.307634512229094
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:TRFZ2wWtdbD5ABwXwLrekrff8eTr+x5RxMc1n9LuJ4vV/:T8wAD5ABwXw+krfflyxzx9n9D/
                                                                                                                                                                                                                                      MD5:CB08DE8CD375C576ED0391912EFFD122
                                                                                                                                                                                                                                      SHA1:921977C317F1A06373F63A26A35DDA99F1AF9838
                                                                                                                                                                                                                                      SHA-256:1505AA0792421F831935F4761A95F31462A3DD097C8BD00AD8E9C765C8065517
                                                                                                                                                                                                                                      SHA-512:63191331A5C4F5A6C9BC13EE9B9EB4B50DFDAE38235974EE2183903C8167A8303088B3631708F09F7C5AEA15BD202254FD799BBDC0965CE5AD3F088915C66B54
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (6334)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6588
                                                                                                                                                                                                                                      Entropy (8bit):5.53545594237999
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ItixcnT0HL1y2oPjl+7nkQtszOqDyXbVV:Kz0ZloP4EmJV
                                                                                                                                                                                                                                      MD5:B99AEAC546D59411A5BC7CDF090865A2
                                                                                                                                                                                                                                      SHA1:D11B91AD72C67DFF35E490E1E27259DEF49D7614
                                                                                                                                                                                                                                      SHA-256:40203D940EF2683ABAFF58A10B62649E5D3EC7C7705B70BA8DABC32738E5E2DA
                                                                                                                                                                                                                                      SHA-512:5565890028F26C1A80DBB06BEB1EE071B37E7D974D441806225222E23285CFA9492978DDA89202C1F2493A22488040E80D6962F03F5C9D716D0AAA65858D3EF9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player"],{689996:(r,e,t)=>{var n=t(497636),o=t(265968),a=t(409337),i=t(492991),c=t(639646),u=t(387501),s=o([].push),f=function(r){var e=1===r,t=2===r,o=3===r,f=4===r,l=6===r,v=7===r,p=5===r||l;return function(d,h,b,g){for(var y,m,x=i(d),I=a(x),N=n(h,b),w=c(I),E=0,A=g||u,_=e?A(d,w):t||v?A(d,0):void 0;w>E;E++)if((p||E in I)&&(m=N(y=I[E],E,x),r))if(e)_[E]=m;else if(m)switch(r){case 3:return!0;case 5:return y;case 6:return E;case 2:s(_,y)}else switch(r){case 4:return!1;case 7:s(_,y)}return l?-1:o||f?f:_}};r.exports={forEach:f(0),map:f(1),filter:f(2),some:f(3),every:f(4),find:f(5),findIndex:f(6),filterReject:f(7)}},331460:(r,e,t)=>{var n=t(824229),o=t(670095),a=t(406358),i=o("species");r.exports=function(r){return a>=51||!n((function(){var e=[];return(e.constructor={})[i]=function()
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (35189)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):35316
                                                                                                                                                                                                                                      Entropy (8bit):5.501151805880161
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:flxWPgFwEKKNlxMXp9qc2Mv1WVQlOlYsny9/2sn4J8FK5fxhAgpjUm5sRMauSjNG:fl84VxMXHtW4oYx9/gkgfPMD2
                                                                                                                                                                                                                                      MD5:522D766E04D887C010352AB43DC17F5B
                                                                                                                                                                                                                                      SHA1:B346668285C26E4FD4390D70F75C8D767E58F44D
                                                                                                                                                                                                                                      SHA-256:9632CF7E047813A4352F5F411433AD4184B757828D542D7B939E19A110B145AA
                                                                                                                                                                                                                                      SHA-512:3A90613CAA9B683DD3BA1DABDD544151079BB1E691869B82A9128C897B0BB96E045DC3B15F65BAA73E5161B7B3B87CD247D476D4DA945BFEEBCD0E1B974D117A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.HWCard.d15a1daa.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.HWCard","icons/IconBoldCompact-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconQuoteStroke-js","icons/IconStrikethrough-js"],{912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9266
                                                                                                                                                                                                                                      Entropy (8bit):7.9720060712278835
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:JigG4xh1VysJU9VC1+K1rQmXz5wz3jL+nFQUTUnpqqBps:EgG4hzyoUatz5OzL3UTIpR2
                                                                                                                                                                                                                                      MD5:02684177FA7C2179231AE14B53CD4610
                                                                                                                                                                                                                                      SHA1:39C1422FD089F0968CB8CF768F0AB1D2C8AB1D62
                                                                                                                                                                                                                                      SHA-256:8A8963F5601C216479C73A6A60037C65D77564CC8F17FB1B82B495AF57DD0C51
                                                                                                                                                                                                                                      SHA-512:12BD9F65890E7D172707B8B1605C66F39480125B578B45B7D09EB75E9C31E09993733B08BC83FACCB8F388D0973D51F307E30B36CA7C94DD6D274B0F0C08F201
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@...@.....%....#.IDATx.|z..^U....sn.z..K2..!=!..% (...,*+.6\..e-kE.u.WD...EpAQ.*-.....L2.....~.9.......,.|...........+H..i.....w.}.MM)..o~K.......Ww.b@.@r.O..x.G.~^..Ywe.H%.a..@tEAtZ.51..~....T..]^x..b.....Q.[.8..tx.|......(...s.................+.....V....|.~.a.q.P..I{o..se.y ..G....;...n>.x...oY!\..\...E...c.bPs..qz9X..5....."......^..?......wj.y....'O$@.D.v..5....@..e...~.....e>^..s.{..!<xQ..N<...C.V.}u.....D.z..Uif.............y.0.R.i.?.fW.h..o..Q......E..!...V.U.....;.+....#?g.dI.=......^.B.....L..+3|..B.f'...D.w..-V.u..K[...;~..t....D...*0f..Aq..LA..9 ..Vw..|....|..Y..Zv....:.......e...C.x%.J.K.]..!.X ...;(...I.^X...2..[.. ...H.................dZ5.@..:?@..wwr.....-9T*...<..h.H....n^..7.+.u]..a.K.u.....A...]..%.8K2J..@E.u...!..B.../.X.".......+..'.V....|......aXg6.......S.Q.../D.....n.&4.8.....^[Z|V.$...Q.c..{...m1....,.O\>....?8U...fIU.3..P..<PWv.....E...S.:..r6........~|R..p.h|a..D..s..@.B.RC...%...F..$.BO..g...@$....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12892)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13034
                                                                                                                                                                                                                                      Entropy (8bit):5.3116335830199155
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Ta1TPhJmVDSQfKpeSLTCufxmXSmfQDiS7TC:TadPaVWQgeSLrmXSVDiSfC
                                                                                                                                                                                                                                      MD5:B1C9BC1C360AC097BF8C8D7E1339478A
                                                                                                                                                                                                                                      SHA1:E04284F9D750AAB54A4C7565E0FA3161F22A06FE
                                                                                                                                                                                                                                      SHA-256:D8CB42A80155E1207CBB43A6D2C4F36340E341412F9FB33A9B90250DA5364443
                                                                                                                                                                                                                                      SHA-512:0CFF186647485AD4E6F6D04D6EF15BAD5616957EF7572BFB48315701BA93EEC9C9E15F304EF0A123B34973943F8EF3325828B818FB885516C855DD296B33E47A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a-0cff18664748.js
                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-1f651a"],{70170:(e,t,n)=>{function i(e,t=0,{start:n=!0,middle:i=!0,once:r=!1}={}){let o,l=n,a=0,u=!1;function c(...s){if(u)return;let d=Date.now()-a;a=Date.now(),n&&i&&d>=t&&(l=!0),l?(l=!1,e.apply(this,s),r&&c.cancel()):(i&&d<t||!i)&&(clearTimeout(o),o=setTimeout(()=>{a=Date.now(),e.apply(this,s),r&&c.cancel()},i?t-d:t))}return c.cancel=()=>{clearTimeout(o),u=!0},c}function r(e,t=0,{start:n=!1,middle:r=!1,once:o=!1}={}){return i(e,t,{start:n,middle:r,once:o})}n.d(t,{n:()=>i,s:()=>r})},24212:(e,t,n)=>{n.d(t,{q:()=>r});var i="<unknown>";function r(e){return e.split("\n").reduce(function(e,t){var n,r,p,m=function(e){var t=o.exec(e);if(!t)return null;var n=t[2]&&0===t[2].indexOf("native"),r=t[2]&&0===t[2].indexOf("eval"),a=l.exec(t[2]);return r&&null!=a&&(t[2]=a[1],t[3]=a[2],t[4]=a[3]),{file:n?null:t[2],methodName:t[1]||i,a
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65342), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):231256
                                                                                                                                                                                                                                      Entropy (8bit):5.383028393852263
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:lSHoAtHdA5oCqyZw5fOREdJV8TA/Vo2orX5wkzSxuww+LWG1POs46y8u7dP:lSHH9jiZQd2A/6Jwv7LLWG1POs4Rd
                                                                                                                                                                                                                                      MD5:F23BE154C873115043137DAC28C3DA1C
                                                                                                                                                                                                                                      SHA1:14E5D819B39E3A61BC3611114B3CA237537E80FE
                                                                                                                                                                                                                                      SHA-256:C141A363929A0BF98A80CE6535B8BDD360105DD7EC78C13BC1865958E204AD48
                                                                                                                                                                                                                                      SHA-512:A29CB99D64835BABA3CCF026671137CCB33CAEEA4FEF295E4AC552ECCA8BC18A6C09E8745D9EFA0F16D361FA1C0BA0C5F23F02426846872D96660C1A74D580FD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/modules.audio.2a5bb19a.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.audio"],{212143:e=>{e.exports={queryId:"Z6-ab-LbWKJX2m6GdEz0-w",operationName:"AudioSpaceAddSharing",operationType:"mutation",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_a
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7003)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7190
                                                                                                                                                                                                                                      Entropy (8bit):5.482975486647655
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:BszfcIdO/OgyH4ns0PFv/xziWRqN7luir3QW9CMn0ITU56rz:OjcRyYZMcirAs0ITU56P
                                                                                                                                                                                                                                      MD5:352C12DF138FDEEED84471C1AB30BBCB
                                                                                                                                                                                                                                      SHA1:6A93B606997F6AC86690E3E5A2A82E56072CC3F6
                                                                                                                                                                                                                                      SHA-256:2FE2F20C19F3651E13EA9BF88827FD91EE1F0F2F76B229C5B627A3AC56DAE83C
                                                                                                                                                                                                                                      SHA-512:23ABD2A364FE88E0976FB4FA6D263692171DE7D5B9964CA30084E5F96CCC122CB66C3A7B8A6D0D81A8D4A46CF8AD26481951ACA4A6C460E98ED81A315A189D35
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer","icons/IconPlayError-js"],{892462:(e,t,a)=>{a.d(t,{Tc:()=>o,yt:()=>n});a(136728),a(202784);var i=a(506556),l=a(655249),s=a(539466);const r={autoplayPrioritizationPolicy:a(417323).Qr,minimumVisibilityForAutoplay:.25};class n{constructor(e=r){this._players=[],this._setPlayerState=(e,t)=>{e.previousPlaybackState=e.playbackState,e.playbackState=t,this._updatePlayerStateForDocking(e,t)},this._updatePlayerStateForDocking=(e,t)=>{if(t===i.q.USER_PLAYING)if(this._updateDockedVideo&&e.registerDockElement){const t=e.registerDockElement();this._updateDockedVideo(t,e.id)}else this._updateIsUserPaused&&this._updateIsUserPaused(!1);else t===i.q.USER_PAUSED?this._updateIsUserPaused&&this._updateIsUserPaused(!0):t===i.q.AUTO_PLAYING&&this._updateIsUserPaused&&this._updateIsUserPaused(!1);this._updateInlinePlayerState&&th
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                      Entropy (8bit):3.75
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                                                                      MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                                                      SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                                                      SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                                                      SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAlwBxtQ77PW8xIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                                      Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13023)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13186
                                                                                                                                                                                                                                      Entropy (8bit):5.25244190848564
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:GIj0fO/BWPhj9fOrBVvqjBPHfOABLvBPHfOfBfFeVwhhcx7RAJCs9UsIsOhPDgW/:tj0fO/BWpj9fOrBdqjBPHfOABLvBPHfl
                                                                                                                                                                                                                                      MD5:810AD32C3A50312F111A61372FF76D82
                                                                                                                                                                                                                                      SHA1:33248F3AA5BA3828F8C81CA866F223C3E8570CE2
                                                                                                                                                                                                                                      SHA-256:AD528F5673259C3E9D47B55A0B989A4DACABE5969C8B63E8CE7736A817C3F37B
                                                                                                                                                                                                                                      SHA-512:9504D7F64AFAC189324B9A244279EDA63AA16CBFBCCD9A236E0CF516592E364779632A63DFC7C68D061024E9CD932D780CD54F98235B254091A6BF68F9FE815B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.UserProfile"],{263520:(e,a,l)=>{l.d(a,{X:()=>C,N:()=>O});l(571372);var t,r,n,i,s,u,c,o,m,d,p,g={fragment:{argumentDefinitions:[t={defaultValue:null,kind:"LocalArgument",name:"from_time"},r={defaultValue:null,kind:"LocalArgument",name:"granularity"},n={defaultValue:null,kind:"LocalArgument",name:"requested_metrics"},i={defaultValue:null,kind:"LocalArgument",name:"rest_id"},s={defaultValue:null,kind:"LocalArgument",name:"to_time"}],kind:"Fragment",metadata:null,name:"overviewDataPostQuery",selections:[{alias:"result",args:u=[{kind:"Variable",name:"rest_id",variableName:"rest_id"},{kind:"Literal",name:"s",value:"84b0"}],concreteType:"TweetResults",kind:"LinkedField",name:"tweet_result_by_rest_id",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[{kind:"InlineFragment",selections
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8976)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9148
                                                                                                                                                                                                                                      Entropy (8bit):5.322171046733888
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:cfCuApkQK94FnMLQExtcD4iYt5u2a93f6V:cfCuA7K2pMLQ+tcD4iYt5u2a9P6V
                                                                                                                                                                                                                                      MD5:2A3C615ED909253351F86CCC63433F86
                                                                                                                                                                                                                                      SHA1:4CA68803C2EAFF604B13EC87477F464DDBE74EF2
                                                                                                                                                                                                                                      SHA-256:0C5CAADCEE37D03C809C1361CBCE354B5A83B718A0AF60FC5AB326D4F4B108B7
                                                                                                                                                                                                                                      SHA-512:D92A5A14D6F0F098E080B7B76649414604A3392A801DA1D4518A1809FB1257F06CA18A99F1FCF2C2FCCE04D2C515A81DD7B4CF446D486467E53B6C5CDF9BCDB4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.335f05da.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch"],{893111:(e,t,r)=>{r.d(t,{a:()=>L});var i=r(202784),a=r(819153),o=r(623791),s=r(903188),n=r(973186),c=r(473228),l=r.n(c),d=r(31735),u=r(507066),p=r(801206),m=r(744910),b=r(325686),h=r(882392),f=r(537800),g=r(955916),v=r(435131),w=r(437796),C=r(467935);const y=l().c61eea74,_=l().b7dc3885,E=l().d86bbf0f,k=l().h6beb5fb,I=({accountUsers:e,activeUser:t,handleMultiAccountSwitch:r,renderUserDecoration:o,userTestId:n,withBadges:c})=>{const l=(0,w.v9)(C.BP),[d,u]=i.useState(!1),p=i.useMemo((()=>e.filter((e=>e.user_id!==t?.id_str))),[e,t]),m=i.useMemo((()=>p.reduce(((e,t)=>e+(t.badgeCount||0)),0)),[p]),I=i.useCallback((()=>{u(!d)}),[d]),U=i.useMemo((()=>l&&l>0?i.createElement(b.Z,{onClick:I,style:P.personalAccountsLabel},i.createElement(h.ZP,{color:"gray700",weight:"bold"},y),d?i.createElement(g.default,{style:P.IconChevronUp}):i
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2485
                                                                                                                                                                                                                                      Entropy (8bit):7.876592005079966
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:v/xwXiYbH0Y39tgMknRXn+wq4C/l8ppeOsiPZzY4Jz4hMgzSJun4NNNNNNN5:HcVIY39tgMkRX+wq4mifNvPpYSqnK
                                                                                                                                                                                                                                      MD5:112AD5F84433E5F46D607F73FB64BD60
                                                                                                                                                                                                                                      SHA1:A8BF11F3F6099CA49D1CBF73C050EB7E6FBC68B4
                                                                                                                                                                                                                                      SHA-256:0F84307AD691800E391FCCB42B4BA290A87FEBF001ABEDFBE03B34767D45E441
                                                                                                                                                                                                                                      SHA-512:A0FDDEC2CECC71AA2FE16EB01AA541051A5FD1B9F0FEAB18413007186826E81C2E582EC7F48F7242FA4142E7BB0105B29D1F11F1062F96D255F743050C97B65C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.cloudflare.com/favicon.ico
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...`...`......w8....pHYs..........+.....gIDATx^...TU..._..|_..!.....R....(S...@....A.Si.Y~....#.3E.4.9EJ..h..5....4#D...{o...{.....GO.........y......{....B.x.... ..... ..... ..... ..... ..... ..... ..... ..... ....%.t.&.....P.M...E.vB.G......,..e..3.-....;.Z.uD.....Df;?,t.....K.Q...G..?J...../.R..I.S......T..O$.`=o...#.#...r.[..cG.o{>..t.`...z..A.h..<._]..`k.j....o.n..G.5Y...Q#.e..yx!..c*..IM....tz.3.K..O....Z7.E..A.:..K..mY#...J...".."ZS.H..v.b.....%.".....U....".|.K.....'.v.........y....+cZ.4U..H...Na..w.3.J....\.....J..._.....?.LW.ZI.........l[8....{.r..].....g..N..o..Y....s.. d.O...b.N..fx.s.............a....8........,.R..U.\...S5M.D.....k....x.....K....l..J./.M.v....[h...y......u..*....{'t..i]+.)yX..`...w.q...+.]Z?."_.S.+EY..\>ct@3.....$N.F."+.z.x..v....~...~w%..}..W_s.X=...x....Y...AR..8*R._.V.)qp.:...~-.-6.|_.3..x..U.h....S^}.\9#S.K....|.J...:..|.R..y.!.+..o.~.....*..F......M.._ ......w...%. ...g.u72.....(.4..9.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (30272)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):30462
                                                                                                                                                                                                                                      Entropy (8bit):5.356918597864304
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:OSk421UsmR3h7/RTiGw5qwkNb77deiX4VUiiF0dhr+UWG/l4OylZE4h+Cjate41I:O421oTHmAg/WOyl64njC3xmR
                                                                                                                                                                                                                                      MD5:0D8574BA97B7B195C86DE940B735FDB5
                                                                                                                                                                                                                                      SHA1:CE585B9FF88781B7091E932F8C823BA2E19292FB
                                                                                                                                                                                                                                      SHA-256:A5DB6C0A51A5D4CCC20F56A228554F9A836A3879748D847784D9C37A442170B2
                                                                                                                                                                                                                                      SHA-512:E410EFA370C3A4FE559899F26CCF8021A4942C020B4B9973640425D89974D170041939637ECC66353EDED9E4F7997DD03DF2450029664E916CA5737A6A64DC37
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlayerEventsUI"],{341081:(e,t,r)=>{r.d(t,{Z:()=>s});var a=r(202784),n=r(325686),l=r(318626),i=r(973186);const s=e=>a.createElement(n.Z,{style:o.root},a.createElement(l.Z,e)),o=i.default.create((e=>({root:{backgroundColor:e.colors.cellBackground,paddingHorizontal:e.componentDimensions.gutterHorizontal,paddingVertical:e.componentDimensions.gutterVertical}})))},897471:(e,t,r)=>{r.d(t,{U:()=>n,c:()=>a});const a=Object.freeze({wide:"wide",narrow:"narrow",veryNarrow:"veryNarrow"}),n=Object.freeze({[a.wide]:500,[a.narrow]:285,[a.veryNarrow]:200})},488732:(e,t,r)=>{r.d(t,{Z:()=>We});var a=r(202784),n=(r(136728),r(325686)),l=r(473228),i=r.n(l),s=r(517272),o=r(78525),c=r(970994),u=r(161339),d=r(645224),h=r(602098),p=r(559326),m=r(685464),b=r(616888),y=r(272354),g=r(206149),f=r(882392),v=r(973186),E=r(695995),w=r(259557),P=r(9984
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):533
                                                                                                                                                                                                                                      Entropy (8bit):4.933115570682282
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                                                                      MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                                                                      SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                                                                      SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                                                                      SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                                                                      Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14730)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14861
                                                                                                                                                                                                                                      Entropy (8bit):5.3389809641298545
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:XdzrMu5nlHji35W8US8lcUBqXn3PlclPbI03wFnmMTpKyfatHVbYihew/M:XdzrMu5nlHji35W8US8lcUBqXn3Plclk
                                                                                                                                                                                                                                      MD5:EF693E4A8275D5221B5865EE5B4582B7
                                                                                                                                                                                                                                      SHA1:8BCB1444453211B0A6943883EF1156E66766C26F
                                                                                                                                                                                                                                      SHA-256:9D0AA74BF3F1D06CC565533DD6C27E16431B6DA387987787447D21AF025573A6
                                                                                                                                                                                                                                      SHA-512:74626AB7DEEEAB8BE724C0D10A7824466937A4FCA96AEBC03D145E6DDDD2712CDF9FBFF8E5ADEED8E105016FF0B42D158A5D80BE42573DA514C59EE7226D38DB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/responsive-web/client-web/loader.WideLayout.6d8a091a.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.WideLayout"],{10092:(e,l,n)=>{n.r(l),n.d(l,{default:()=>t});const t=n(100666).default},751507:(e,l,n)=>{n.d(l,{$6:()=>s,eY:()=>i,zt:()=>r});var t=n(202784);const a=t.createContext(!1);function r(e){return t.createElement(a.Provider,e)}const s=a.Consumer;function i(){return t.useContext(a)}},28125:(e,l,n)=>{n.r(l),n.d(l,{InThisConversationContainer:()=>w,default:()=>F});var t=n(202784),a=n(473228),r=n.n(a),s=n(325686),i=n(468591),o=n(296688);const u=e=>!e.protected||!!e.following,c=({headerText:e,participantIds:l})=>t.createElement(s.Z,{"aria-label":e,role:"complementary"},t.createElement(i.ZP,{text:e}),t.createElement(o.Z,{filterPredicate:u,userIds:l.slice(0,3)}));var d=n(392160),m=n(467935),p=n(362854),g=n(216657),y=(n(136728),n(146281)),_=n(503614);const f=(e,l,n)=>{const t=n===l,a=e.unmentioned_user_ids?.includes(l);return t||!a},h=(e,l)=>(e.entities?.user_mentions||[]
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14201)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14336
                                                                                                                                                                                                                                      Entropy (8bit):5.309236615943783
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:YdTX6DoH8LTGrG4L/818LrRUkEG5yxMX0caheAd:YdTX6UHairG4rG8L97yxMX0casAd
                                                                                                                                                                                                                                      MD5:C6B8F15D21FF9B7F63D5566DB839B944
                                                                                                                                                                                                                                      SHA1:1797E12EBC984B7BB37834F6FEC66F658F9BBF25
                                                                                                                                                                                                                                      SHA-256:53589BFB6930B2192655317C7E56B981889289E25401DCE146524FE43CE84EE7
                                                                                                                                                                                                                                      SHA-512:0C6E81E242102FA163719C1EEF4BD6DB94BB6E9D1AC33CFB46BF36131F620954DC10F1EBEC1F2E7B2D38649C1A8348F85CBFE85FF6E4FD8FC90D6CBF1CFB5F19
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.InlinePlayer"],{925572:(e,t,i)=>{i.d(t,{Z:()=>s});const s=i(202784).createContext({heightsReady:!0})},419305:(e,t,i)=>{i.r(t),i.d(t,{InlinePlayerContainer:()=>W,default:()=>Y});var s=i(807896),r=i(202784),a=i(670227),n=i(506556),o=i(801206),l=i(907187),d=i(238250),c=i(12934),p=i(973186),h=i(545843),u=i(32307),y=i(206149),_=i(340809),m=i(348501),P=i(194082),g=i(308329),b=i(613313),v=i(785721),I=i(567485),C=i(873606),f=i(325686);const w=e=>{e.stopPropagation()},E=({children:e,testID:t})=>r.createElement(f.Z,{onClick:w,style:p.default.absoluteFill,testID:t},e);var A=i(892462),S=i(579654);const T="videoPlayer",R=new h.ZP({});class k extends r.Component{constructor(e,t){super(e,t),this._emitter=null,this._playerInternal=null,this._placementRef=null,this._isLooping=!1,this._isPlayerFullscreen=!1,this._renderHorizonPlayer=e=>{const{additionalBadges:t,analytics:i,"aria-label":a
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2220)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2443
                                                                                                                                                                                                                                      Entropy (8bit):5.0947178107581035
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:iIKBpa9IRk8aUl9j6hpBte7teAYh2axHVXmzZLFoaArvFWmsBtv:OBs9IX0hp61QxH1mN0aBtv
                                                                                                                                                                                                                                      MD5:51301841D2CB6B4D36DC847DBD3ED707
                                                                                                                                                                                                                                      SHA1:FC85323BC09E1DB9865C1216FEA81F0A0B82B7A0
                                                                                                                                                                                                                                      SHA-256:EBA1CC1908B6BBE0A0D3C21F8C460AFE6BB245B4C344E04387A8742A9D4C87E9
                                                                                                                                                                                                                                      SHA-512:2E228DADF58FBA9C415C745B0D5BA9F43A77D64D892B68FC201C4C936B1A74FEED46AAE6A6A4DAA5843E69AB8A5199565420F2145CB691BB8614D11AC5B77E54
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.TwitterArticles~bundle.Grok~bundle.Payments~bundle.SettingsProfessionalProfile"],{968767:(e,t,n)=>{n.r(t),n.d(t,{default:()=>h});n(136728);var i=n(202784),o=n(444487),s=n(484292),a=n(473228),r=n.n(a),l=n(16587);const c=r().cfd2f35e;class d extends i.Component{constructor(...e){super(...e),this.state={activeConfirmation:null},this._handleConfirm=e=>{this.setState({activeConfirmation:e})},this._handleConfirmed=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.confirmCallback(),this.setState({activeConfirmation:null}),this.props.onClose()},this._handleCancelConfirm=()=>{this.state.activeConfirmation&&this.state.activeConfirmation.cancelCallback?.(),this.setState({activeConfirmation:null})},this._getMemoizedProcessedActionItems=(0,l.Z)(((e,t,n,i)=>e.reduce(((e,{Icon:o,confirmation:s,disabled:a,excludeFromActionMenu:r,isEmphasized:l,link
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1428
                                                                                                                                                                                                                                      Entropy (8bit):7.650589331221035
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Q9YMFM0XxDuLHeOWXG427DAJuLHenX3deNPuV5gSGd7wRA4lXxtckoVRE7H7+GRt:Q9YM+uETAsG5Lq7V49czW+GCo
                                                                                                                                                                                                                                      MD5:D8C5A04681E5E0C7597DE043484BD69C
                                                                                                                                                                                                                                      SHA1:DCA91FA50796CEF84690B6E77C9B007FB7B9CBE7
                                                                                                                                                                                                                                      SHA-256:BF32EC126727F8FBD32554C3CA77D029B7C625643BBDAE492109C3B3F17BD680
                                                                                                                                                                                                                                      SHA-512:A6B8C6A4ADBF96D03CA43972D9E3974D0F9EB00DB300AB2579E5584E797125B9537B9BC98811CEAE28B4923DD36F7C783EDDC71727824101DBEA9207C7B50E54
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......@.@.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[F.G.(?Q......o...E.Ha....J...[.q...;.....#.rkw..}...^..\c.'.O-.\..b.......]...W..u.,g.\.."......v......./pOz..............0...1.G...x~...,A......5BKr.U..8".-.g..W.S..T........k...-gk......z....a...Z.5d_....L...Z...kjw.#.....^.....=5(.M...c....;....a..6;..=R.'...<..k.H...iB.G.....t..h.>Utn........3.$..c*.t6r....U9..t.O...o....s...yk.J...9dF9.....5..x............\.9X.BG..T.2.l.y...gi.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24291)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):24292
                                                                                                                                                                                                                                      Entropy (8bit):4.188450108759278
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:p+Bx+nK+nrS+H+I+FY+O+gl+d+wJX+N+H+OHc+RKzJq+:p+z+K+m+H+I+W+O+c+d+A+N+H+R+RK9P
                                                                                                                                                                                                                                      MD5:60A6263A4C08C7D2B3B4DEDB413EF1F2
                                                                                                                                                                                                                                      SHA1:086E1725D34BB1AD706F41669BF236913797EF3E
                                                                                                                                                                                                                                      SHA-256:4A63DCB831E6C6745D79CCC6984BA1F2A8F1F598DEEF41A1FA149254565C6350
                                                                                                                                                                                                                                      SHA-512:FBD4AD4EF5B3C99BF5EA21C0B370DFBB4CF0951878CA49B48DB2CAC18DF72B16A4AABB089F97287EDE2E303B9574402F22DD6E194E1FA6D545DCAFB3693B0554
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://abs.twimg.com/sticky/animations/like.4.json
                                                                                                                                                                                                                                      Preview:{"v":"5.8.1","fr":60,"ip":35,"op":96,"w":132,"h":132,"ddd":0,"assets":[{"id":"comp_0","fr":60,"layers":[{"ddd":0,"ind":1,"ty":3,"sr":1,"ks":{"o":{"a":0,"k":0,"ix":11},"r":{"a":1,"k":[{"i":{"x":[0.27],"y":[1.01]},"o":{"x":[0.4],"y":[0.02]},"t":2,"s":[0]},{"t":32,"s":[11]}],"ix":10},"p":{"a":0,"k":[100,100,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":2},"s":{"a":0,"k":[100,100,100],"ix":6,"l":2}},"ao":0,"ip":2,"op":62,"st":2,"bm":0},{"ddd":0,"ind":2,"ty":4,"parent":3,"sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.42,"y":0.93},"o":{"x":0.34,"y":0},"t":2,"s":[0,0,0],"to":[0,-11.67,0],"ti":[0.13,0.04,0]},{"i":{"x":0.83,"y":0.83},"o":{"x":0.17,"y":0.17},"t":32,"s":[0,-70,0],"to":[-0.04,-0.01,0],"ti":[0,4.21,0]},{"t":59,"s":[0,-77,0]}],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.83,0.83,0.83],"y":[0.83,0.83,0.83]},"o":{"x":[0.17,0.17,0.17],"y":[0.17,0.17,0.17]},"t":2,"s":[0,0,100]},{"i":{"x":[0.83,0.83,0
                                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:23.058932066 CEST192.168.2.61.1.1.10x916cStandard query (0)pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.devA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:23.059181929 CEST192.168.2.61.1.1.10x4cacStandard query (0)pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:23.810472012 CEST192.168.2.61.1.1.10xdb5bStandard query (0)www.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:23.810678005 CEST192.168.2.61.1.1.10x5b09Standard query (0)www.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:24.703454018 CEST192.168.2.61.1.1.10xf900Standard query (0)www.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:24.704052925 CEST192.168.2.61.1.1.10xdca9Standard query (0)www.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:26.261168957 CEST192.168.2.61.1.1.10x38b3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:26.261542082 CEST192.168.2.61.1.1.10x54eeStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:33.177134991 CEST192.168.2.61.1.1.10xfdd3Standard query (0)developers.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:33.177259922 CEST192.168.2.61.1.1.10x54fcStandard query (0)developers.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:34.356633902 CEST192.168.2.61.1.1.10x63e3Standard query (0)ot.www.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:34.356784105 CEST192.168.2.61.1.1.10xcd5Standard query (0)ot.www.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:34.357295990 CEST192.168.2.61.1.1.10xad10Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:34.357487917 CEST192.168.2.61.1.1.10x191aStandard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.070719004 CEST192.168.2.61.1.1.10x22e1Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.070979118 CEST192.168.2.61.1.1.10x83f9Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.115902901 CEST192.168.2.61.1.1.10x1796Standard query (0)ot.www.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.116229057 CEST192.168.2.61.1.1.10x4c45Standard query (0)ot.www.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.384649038 CEST192.168.2.61.1.1.10x9ec4Standard query (0)developers.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.384902000 CEST192.168.2.61.1.1.10xce47Standard query (0)developers.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.843446970 CEST192.168.2.61.1.1.10xa6c9Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.843661070 CEST192.168.2.61.1.1.10x2b9bStandard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:36.521322012 CEST192.168.2.61.1.1.10xbd1fStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:36.521528959 CEST192.168.2.61.1.1.10x15fcStandard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:38.004719973 CEST192.168.2.61.1.1.10xaeb0Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:38.004882097 CEST192.168.2.61.1.1.10x79a0Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:44.072324038 CEST192.168.2.61.1.1.10xf84eStandard query (0)www.cloudflarestatus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:44.072777033 CEST192.168.2.61.1.1.10xab50Standard query (0)www.cloudflarestatus.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:45.887600899 CEST192.168.2.61.1.1.10xfeb5Standard query (0)dka575ofm4ao0.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:45.887846947 CEST192.168.2.61.1.1.10x3f01Standard query (0)dka575ofm4ao0.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:46.913825989 CEST192.168.2.61.1.1.10x1e3cStandard query (0)dka575ofm4ao0.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:46.914170980 CEST192.168.2.61.1.1.10xdb8aStandard query (0)dka575ofm4ao0.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:47.209428072 CEST192.168.2.61.1.1.10xb2d1Standard query (0)www.recaptcha.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:47.209852934 CEST192.168.2.61.1.1.10xc7bbStandard query (0)www.recaptcha.net65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:48.485354900 CEST192.168.2.61.1.1.10x5655Standard query (0)www.recaptcha.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:48.485577106 CEST192.168.2.61.1.1.10xc709Standard query (0)www.recaptcha.net65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:48.838140965 CEST192.168.2.61.1.1.10xa16fStandard query (0)www.cloudflarestatus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:48.838288069 CEST192.168.2.61.1.1.10x3c85Standard query (0)www.cloudflarestatus.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:50.073352098 CEST192.168.2.61.1.1.10x87a1Standard query (0)www.recaptcha.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:50.073591948 CEST192.168.2.61.1.1.10xa2b6Standard query (0)www.recaptcha.net65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:52.927720070 CEST192.168.2.61.1.1.10xd08cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:52.928137064 CEST192.168.2.61.1.1.10x83e1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:54.454511881 CEST192.168.2.61.1.1.10xb2c5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:54.454685926 CEST192.168.2.61.1.1.10x166Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:56.166343927 CEST192.168.2.61.1.1.10x1184Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:56.167582989 CEST192.168.2.61.1.1.10x529bStandard query (0)github.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.559048891 CEST192.168.2.61.1.1.10xe390Standard query (0)github.githubassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.559288979 CEST192.168.2.61.1.1.10xa913Standard query (0)github.githubassets.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.560961008 CEST192.168.2.61.1.1.10x9085Standard query (0)avatars.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.561173916 CEST192.168.2.61.1.1.10x5745Standard query (0)avatars.githubusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.573076963 CEST192.168.2.61.1.1.10xaf06Standard query (0)user-images.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.573292971 CEST192.168.2.61.1.1.10x4a9eStandard query (0)user-images.githubusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.573601007 CEST192.168.2.61.1.1.10xbfbfStandard query (0)github-cloud.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.573739052 CEST192.168.2.61.1.1.10x794fStandard query (0)github-cloud.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:58.137433052 CEST192.168.2.61.1.1.10x857bStandard query (0)avatars.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:58.137597084 CEST192.168.2.61.1.1.10x2c25Standard query (0)avatars.githubusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:59.461368084 CEST192.168.2.61.1.1.10x4d8fStandard query (0)github.githubassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:59.461625099 CEST192.168.2.61.1.1.10xa064Standard query (0)github.githubassets.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:00.396845102 CEST192.168.2.61.1.1.10xdebdStandard query (0)x.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:00.397475004 CEST192.168.2.61.1.1.10x1ec0Standard query (0)x.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.568916082 CEST192.168.2.61.1.1.10x4dbStandard query (0)abs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.569156885 CEST192.168.2.61.1.1.10x600aStandard query (0)abs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.573848009 CEST192.168.2.61.1.1.10x9157Standard query (0)api.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.574278116 CEST192.168.2.61.1.1.10xb281Standard query (0)api.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.613687992 CEST192.168.2.61.1.1.10xf911Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.613945961 CEST192.168.2.61.1.1.10x2d46Standard query (0)twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.654160976 CEST192.168.2.61.1.1.10x5acdStandard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.654372931 CEST192.168.2.61.1.1.10x7774Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.655652046 CEST192.168.2.61.1.1.10x5457Standard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.655831099 CEST192.168.2.61.1.1.10xba22Standard query (0)pbs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.663552999 CEST192.168.2.61.1.1.10xf9fbStandard query (0)api.x.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.663696051 CEST192.168.2.61.1.1.10x6bb4Standard query (0)api.x.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:03.366014004 CEST192.168.2.61.1.1.10x9c0Standard query (0)video.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:03.366367102 CEST192.168.2.61.1.1.10xca48Standard query (0)video.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:03.395603895 CEST192.168.2.61.1.1.10xd18aStandard query (0)abs-0.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:03.395870924 CEST192.168.2.61.1.1.10x37e9Standard query (0)abs-0.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:04.065026999 CEST192.168.2.61.1.1.10x9b8eStandard query (0)abs-0.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:04.065145016 CEST192.168.2.61.1.1.10x492fStandard query (0)abs-0.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:04.918742895 CEST192.168.2.61.1.1.10x9a4bStandard query (0)abs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:04.919265985 CEST192.168.2.61.1.1.10x54feStandard query (0)abs.twimg.com65IN (0x0001)false
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:23.069046974 CEST1.1.1.1192.168.2.60x916cNo error (0)pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev172.66.0.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:23.069046974 CEST1.1.1.1192.168.2.60x916cNo error (0)pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev162.159.140.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:23.817573071 CEST1.1.1.1192.168.2.60xdb5bNo error (0)www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:23.817573071 CEST1.1.1.1192.168.2.60xdb5bNo error (0)www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:23.817854881 CEST1.1.1.1192.168.2.60x5b09No error (0)www.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:24.711128950 CEST1.1.1.1192.168.2.60xf900No error (0)www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:24.711128950 CEST1.1.1.1192.168.2.60xf900No error (0)www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:24.711654902 CEST1.1.1.1192.168.2.60xdca9No error (0)www.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:26.270638943 CEST1.1.1.1192.168.2.60x38b3No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:26.272471905 CEST1.1.1.1192.168.2.60x54eeNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:30.710136890 CEST1.1.1.1192.168.2.60x4f4No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:30.710136890 CEST1.1.1.1192.168.2.60x4f4No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:33.185811043 CEST1.1.1.1192.168.2.60xfdd3No error (0)developers.cloudflare.com104.16.4.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:33.185811043 CEST1.1.1.1192.168.2.60xfdd3No error (0)developers.cloudflare.com104.16.5.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:33.185811043 CEST1.1.1.1192.168.2.60xfdd3No error (0)developers.cloudflare.com104.16.2.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:33.185811043 CEST1.1.1.1192.168.2.60xfdd3No error (0)developers.cloudflare.com104.16.3.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:33.185811043 CEST1.1.1.1192.168.2.60xfdd3No error (0)developers.cloudflare.com104.16.6.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:33.186853886 CEST1.1.1.1192.168.2.60x54fcNo error (0)developers.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:34.364201069 CEST1.1.1.1192.168.2.60xad10No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:34.364201069 CEST1.1.1.1192.168.2.60xad10No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:34.364228964 CEST1.1.1.1192.168.2.60x191aNo error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:34.367135048 CEST1.1.1.1192.168.2.60xcd5No error (0)ot.www.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:34.367531061 CEST1.1.1.1192.168.2.60x63e3No error (0)ot.www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:34.367531061 CEST1.1.1.1192.168.2.60x63e3No error (0)ot.www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.077620983 CEST1.1.1.1192.168.2.60x22e1No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.077620983 CEST1.1.1.1192.168.2.60x22e1No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.077758074 CEST1.1.1.1192.168.2.60x83f9No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.124303102 CEST1.1.1.1192.168.2.60x4c45No error (0)ot.www.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.126274109 CEST1.1.1.1192.168.2.60x1796No error (0)ot.www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.126274109 CEST1.1.1.1192.168.2.60x1796No error (0)ot.www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.391604900 CEST1.1.1.1192.168.2.60x9ec4No error (0)developers.cloudflare.com104.16.2.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.391604900 CEST1.1.1.1192.168.2.60x9ec4No error (0)developers.cloudflare.com104.16.4.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.391604900 CEST1.1.1.1192.168.2.60x9ec4No error (0)developers.cloudflare.com104.16.3.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.391604900 CEST1.1.1.1192.168.2.60x9ec4No error (0)developers.cloudflare.com104.16.6.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.391604900 CEST1.1.1.1192.168.2.60x9ec4No error (0)developers.cloudflare.com104.16.5.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.396990061 CEST1.1.1.1192.168.2.60xce47No error (0)developers.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.850481987 CEST1.1.1.1192.168.2.60xa6c9No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.850481987 CEST1.1.1.1192.168.2.60xa6c9No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:35.851650000 CEST1.1.1.1192.168.2.60x2b9bNo error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:36.530220032 CEST1.1.1.1192.168.2.60xbd1fNo error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:36.530220032 CEST1.1.1.1192.168.2.60xbd1fNo error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:36.530236959 CEST1.1.1.1192.168.2.60x15fcNo error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:36.586983919 CEST1.1.1.1192.168.2.60x9752No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:36.586983919 CEST1.1.1.1192.168.2.60x9752No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:38.011521101 CEST1.1.1.1192.168.2.60xaeb0No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:44.080269098 CEST1.1.1.1192.168.2.60xf84eNo error (0)www.cloudflarestatus.comyh6f0r4529hb.stspg-customer.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:44.080269098 CEST1.1.1.1192.168.2.60xf84eNo error (0)yh6f0r4529hb.stspg-customer.comwww-cloudflarestatus-com-f7516c72-2f5c-4899-994d-1f27c4a052d1.saas.atlassian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:44.080269098 CEST1.1.1.1192.168.2.60xf84eNo error (0)www-cloudflarestatus-com-f7516c72-2f5c-4899-994d-1f27c4a052d1.saas.atlassian.com143.204.98.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:44.080269098 CEST1.1.1.1192.168.2.60xf84eNo error (0)www-cloudflarestatus-com-f7516c72-2f5c-4899-994d-1f27c4a052d1.saas.atlassian.com143.204.98.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:44.080269098 CEST1.1.1.1192.168.2.60xf84eNo error (0)www-cloudflarestatus-com-f7516c72-2f5c-4899-994d-1f27c4a052d1.saas.atlassian.com143.204.98.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:44.080269098 CEST1.1.1.1192.168.2.60xf84eNo error (0)www-cloudflarestatus-com-f7516c72-2f5c-4899-994d-1f27c4a052d1.saas.atlassian.com143.204.98.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:44.119324923 CEST1.1.1.1192.168.2.60xab50No error (0)www.cloudflarestatus.comyh6f0r4529hb.stspg-customer.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:44.119324923 CEST1.1.1.1192.168.2.60xab50No error (0)yh6f0r4529hb.stspg-customer.comwww-cloudflarestatus-com-f7516c72-2f5c-4899-994d-1f27c4a052d1.saas.atlassian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:45.898313046 CEST1.1.1.1192.168.2.60xfeb5No error (0)dka575ofm4ao0.cloudfront.net18.244.20.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:45.898313046 CEST1.1.1.1192.168.2.60xfeb5No error (0)dka575ofm4ao0.cloudfront.net18.244.20.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:45.898313046 CEST1.1.1.1192.168.2.60xfeb5No error (0)dka575ofm4ao0.cloudfront.net18.244.20.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:45.898313046 CEST1.1.1.1192.168.2.60xfeb5No error (0)dka575ofm4ao0.cloudfront.net18.244.20.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:46.936188936 CEST1.1.1.1192.168.2.60x1e3cNo error (0)dka575ofm4ao0.cloudfront.net18.244.20.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:46.936188936 CEST1.1.1.1192.168.2.60x1e3cNo error (0)dka575ofm4ao0.cloudfront.net18.244.20.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:46.936188936 CEST1.1.1.1192.168.2.60x1e3cNo error (0)dka575ofm4ao0.cloudfront.net18.244.20.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:46.936188936 CEST1.1.1.1192.168.2.60x1e3cNo error (0)dka575ofm4ao0.cloudfront.net18.244.20.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:47.216418982 CEST1.1.1.1192.168.2.60xb2d1No error (0)www.recaptcha.net142.250.186.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:48.500761032 CEST1.1.1.1192.168.2.60x5655No error (0)www.recaptcha.net142.250.185.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:48.845824003 CEST1.1.1.1192.168.2.60xa16fNo error (0)www.cloudflarestatus.comyh6f0r4529hb.stspg-customer.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:48.845824003 CEST1.1.1.1192.168.2.60xa16fNo error (0)yh6f0r4529hb.stspg-customer.comwww-cloudflarestatus-com-f7516c72-2f5c-4899-994d-1f27c4a052d1.saas.atlassian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:48.845824003 CEST1.1.1.1192.168.2.60xa16fNo error (0)www-cloudflarestatus-com-f7516c72-2f5c-4899-994d-1f27c4a052d1.saas.atlassian.com143.204.98.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:48.845824003 CEST1.1.1.1192.168.2.60xa16fNo error (0)www-cloudflarestatus-com-f7516c72-2f5c-4899-994d-1f27c4a052d1.saas.atlassian.com143.204.98.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:48.845824003 CEST1.1.1.1192.168.2.60xa16fNo error (0)www-cloudflarestatus-com-f7516c72-2f5c-4899-994d-1f27c4a052d1.saas.atlassian.com143.204.98.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:48.845824003 CEST1.1.1.1192.168.2.60xa16fNo error (0)www-cloudflarestatus-com-f7516c72-2f5c-4899-994d-1f27c4a052d1.saas.atlassian.com143.204.98.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:48.867703915 CEST1.1.1.1192.168.2.60x3c85No error (0)www.cloudflarestatus.comyh6f0r4529hb.stspg-customer.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:48.867703915 CEST1.1.1.1192.168.2.60x3c85No error (0)yh6f0r4529hb.stspg-customer.comwww-cloudflarestatus-com-f7516c72-2f5c-4899-994d-1f27c4a052d1.saas.atlassian.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:50.080125093 CEST1.1.1.1192.168.2.60x87a1No error (0)www.recaptcha.net142.250.181.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:51.313389063 CEST1.1.1.1192.168.2.60xb116No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:51.313389063 CEST1.1.1.1192.168.2.60xb116No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:52.936008930 CEST1.1.1.1192.168.2.60xd08cNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:52.938043118 CEST1.1.1.1192.168.2.60x83e1No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:54.461596012 CEST1.1.1.1192.168.2.60x166No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:54.461632967 CEST1.1.1.1192.168.2.60xb2c5No error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:56.175293922 CEST1.1.1.1192.168.2.60x1184No error (0)github.com140.82.121.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.566586018 CEST1.1.1.1192.168.2.60xe390No error (0)github.githubassets.com185.199.109.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.566586018 CEST1.1.1.1192.168.2.60xe390No error (0)github.githubassets.com185.199.110.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.566586018 CEST1.1.1.1192.168.2.60xe390No error (0)github.githubassets.com185.199.111.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.566586018 CEST1.1.1.1192.168.2.60xe390No error (0)github.githubassets.com185.199.108.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.567718029 CEST1.1.1.1192.168.2.60x9085No error (0)avatars.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.567718029 CEST1.1.1.1192.168.2.60x9085No error (0)avatars.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.567718029 CEST1.1.1.1192.168.2.60x9085No error (0)avatars.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.567718029 CEST1.1.1.1192.168.2.60x9085No error (0)avatars.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.580018997 CEST1.1.1.1192.168.2.60xaf06No error (0)user-images.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.580018997 CEST1.1.1.1192.168.2.60xaf06No error (0)user-images.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.580018997 CEST1.1.1.1192.168.2.60xaf06No error (0)user-images.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.580018997 CEST1.1.1.1192.168.2.60xaf06No error (0)user-images.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.581073046 CEST1.1.1.1192.168.2.60x794fNo error (0)github-cloud.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.581073046 CEST1.1.1.1192.168.2.60x794fNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.582099915 CEST1.1.1.1192.168.2.60xbfbfNo error (0)github-cloud.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.582099915 CEST1.1.1.1192.168.2.60xbfbfNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.582099915 CEST1.1.1.1192.168.2.60xbfbfNo error (0)s3-w.us-east-1.amazonaws.com3.5.25.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.582099915 CEST1.1.1.1192.168.2.60xbfbfNo error (0)s3-w.us-east-1.amazonaws.com52.217.207.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.582099915 CEST1.1.1.1192.168.2.60xbfbfNo error (0)s3-w.us-east-1.amazonaws.com16.15.177.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.582099915 CEST1.1.1.1192.168.2.60xbfbfNo error (0)s3-w.us-east-1.amazonaws.com52.217.170.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.582099915 CEST1.1.1.1192.168.2.60xbfbfNo error (0)s3-w.us-east-1.amazonaws.com3.5.29.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.582099915 CEST1.1.1.1192.168.2.60xbfbfNo error (0)s3-w.us-east-1.amazonaws.com16.182.73.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.582099915 CEST1.1.1.1192.168.2.60xbfbfNo error (0)s3-w.us-east-1.amazonaws.com52.216.96.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:57.582099915 CEST1.1.1.1192.168.2.60xbfbfNo error (0)s3-w.us-east-1.amazonaws.com54.231.169.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:58.144680977 CEST1.1.1.1192.168.2.60x857bNo error (0)avatars.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:58.144680977 CEST1.1.1.1192.168.2.60x857bNo error (0)avatars.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:58.144680977 CEST1.1.1.1192.168.2.60x857bNo error (0)avatars.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:58.144680977 CEST1.1.1.1192.168.2.60x857bNo error (0)avatars.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:59.467983961 CEST1.1.1.1192.168.2.60x4d8fNo error (0)github.githubassets.com185.199.108.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:59.467983961 CEST1.1.1.1192.168.2.60x4d8fNo error (0)github.githubassets.com185.199.109.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:59.467983961 CEST1.1.1.1192.168.2.60x4d8fNo error (0)github.githubassets.com185.199.111.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:43:59.467983961 CEST1.1.1.1192.168.2.60x4d8fNo error (0)github.githubassets.com185.199.110.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:00.403785944 CEST1.1.1.1192.168.2.60xdebdNo error (0)x.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.575747967 CEST1.1.1.1192.168.2.60x4dbNo error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.575747967 CEST1.1.1.1192.168.2.60x4dbNo error (0)twimg.twitter.map.fastly.net146.75.120.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.576169968 CEST1.1.1.1192.168.2.60x600aNo error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.581815004 CEST1.1.1.1192.168.2.60x9157No error (0)api.twitter.comtpop-api.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.581815004 CEST1.1.1.1192.168.2.60x9157No error (0)tpop-api.twitter.com104.244.42.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.582397938 CEST1.1.1.1192.168.2.60xb281No error (0)api.twitter.comtpop-api.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.620652914 CEST1.1.1.1192.168.2.60xf911No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.661689043 CEST1.1.1.1192.168.2.60x5acdNo error (0)t.co172.66.0.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.662403107 CEST1.1.1.1192.168.2.60x5457No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.662403107 CEST1.1.1.1192.168.2.60x5457No error (0)dualstack.twimg.twitter.map.fastly.net146.75.120.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.662914038 CEST1.1.1.1192.168.2.60xba22No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.670201063 CEST1.1.1.1192.168.2.60xf9fbNo error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.670201063 CEST1.1.1.1192.168.2.60xf9fbNo error (0)tpop-api.x.com104.244.42.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:01.671152115 CEST1.1.1.1192.168.2.60x6bb4No error (0)api.x.comtpop-api.x.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:03.373197079 CEST1.1.1.1192.168.2.60xca48No error (0)video.twimg.comdualstack.video.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:03.373580933 CEST1.1.1.1192.168.2.60x9c0No error (0)video.twimg.comdualstack.video.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:03.373580933 CEST1.1.1.1192.168.2.60x9c0No error (0)dualstack.video.twitter.map.fastly.net146.75.120.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:03.402494907 CEST1.1.1.1192.168.2.60x37e9No error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:03.402540922 CEST1.1.1.1192.168.2.60xd18aNo error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:03.402540922 CEST1.1.1.1192.168.2.60xd18aNo error (0)abs-zero.twimg.com104.244.43.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:04.071984053 CEST1.1.1.1192.168.2.60x492fNo error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:04.072010994 CEST1.1.1.1192.168.2.60x9b8eNo error (0)abs-0.twimg.comabs-zero.twimg.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:04.072010994 CEST1.1.1.1192.168.2.60x9b8eNo error (0)abs-zero.twimg.com104.244.43.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:04.925941944 CEST1.1.1.1192.168.2.60x9a4bNo error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:04.925941944 CEST1.1.1.1192.168.2.60x9a4bNo error (0)twimg.twitter.map.fastly.net199.232.188.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:44:04.928203106 CEST1.1.1.1192.168.2.60x54feNo error (0)abs.twimg.comtwimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      0192.168.2.649704172.66.0.2354432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:23 UTC694OUTGET /ddd.html HTTP/1.1
                                                                                                                                                                                                                                      Host: pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:43:23 UTC183INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:23 GMT
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Content-Length: 16794
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8ce6c44cd913236b-EWR
                                                                                                                                                                                                                                      2024-10-06 15:43:23 UTC1186INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 55 6e 61 75 74 68 6f 72 69 7a 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link rel="icon" href="https://www.cloudflare.com/favicon.ico" /> <title>Unauthorized</title> <
                                                                                                                                                                                                                                      2024-10-06 15:43:23 UTC1369INData Raw: 6f 72 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 23 66 6f 6f 74 65 72 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 2e 37 35 72 65 6d 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 6d 61 69 6e 3e 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 74 65 78 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: or-title { font-size: 2rem; margin-bottom: 1rem; } #footer-title { font-weight: 700; margin-bottom: 0.75rem; } </style> </head> <body> <main> <section id="text"> <div>
                                                                                                                                                                                                                                      2024-10-06 15:43:23 UTC1369INData Raw: 43 35 45 42 46 35 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 34 37 2e 39 37 34 33 20 32 30 36 2e 32 34 33 48 31 38 32 2e 38 32 33 4c 31 36 34 2e 39 33 37 20 33 33 30 2e 36 32 39 48 36 33 2e 37 34 31 39 4c 34 37 2e 39 37 34 33 20 32 30 36 2e 32 34 33 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: C5EBF5" /> <path d="M47.9743 206.243H182.823L164.937 330.629H63.7419L47.9743 206.243Z" stroke="#0055DC" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"
                                                                                                                                                                                                                                      2024-10-06 15:43:23 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 31 38 36 2e 31 32 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 30 30 2e 35 32 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 37 35 2e 39 31 34 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 69 6e 74 33 5f 6c 69 6e 65 61 72 5f 35 33 5f 37 33 39 29 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 72 65 63 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 3d 22 31 34 33 2e 34 37 38 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 79 3d 22 32 33 31 2e 39 37 34 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3d 22 31 30 30 2e 35 32 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3d 22 31 37
                                                                                                                                                                                                                                      Data Ascii: y="186.128" width="100.522" height="175.914" fill="url(#paint3_linear_53_739)" /> <rect x="143.478" y="231.974" width="100.522" height="17
                                                                                                                                                                                                                                      2024-10-06 15:43:23 UTC1369INData Raw: 30 39 37 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 43 35 45 42 46 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 32 32 38 2e 37 36 33 20 31 37 32 2e 37 31 39 43 32 32 38 2e 32 32 32 20 31 37 35 2e 38 39 34 20 32 32 37 2e 32 39 39 20 31 37 38 2e 36 35 32 20 32 32 36 2e 32 37 35 20 31 38 30 2e 35 34 31 43 32 32 35 2e 37 36 31 20 31 38 31 2e 34 39 20 32 32 35 2e 32 34 38 20 31 38 32 2e 31 36 39 20 32 32 34 2e 37 38 38 20 31 38 32 2e 35 37 37 43 32 32 34 2e 33 31 38 20
                                                                                                                                                                                                                                      Data Ascii: 097Z" fill="#C5EBF5" stroke="#0055DC" stroke-width="2" /> <path d="M228.763 172.719C228.222 175.894 227.299 178.652 226.275 180.541C225.761 181.49 225.248 182.169 224.788 182.577C224.318
                                                                                                                                                                                                                                      2024-10-06 15:43:23 UTC1369INData Raw: 32 38 37 2e 39 32 34 20 34 32 2e 30 37 30 39 43 32 39 35 2e 31 38 37 20 34 30 2e 37 35 39 34 20 33 30 32 2e 31 33 37 20 34 35 2e 35 38 34 20 33 30 33 2e 34 34 39 20 35 32 2e 38 34 36 38 4c 33 31 32 2e 30 36 32 20 31 30 30 2e 35 34 39 43 33 31 33 2e 33 37 34 20 31 30 37 2e 38 31 31 20 33 30 38 2e 35 34 39 20 31 31 34 2e 37 36 32 20 33 30 31 2e 32 38 36 20 31 31 36 2e 30 37 34 4c 32 32 39 2e 32 34 33 20 31 32 39 2e 30 38 32 43 32 32 31 2e 39 38 20 31 33 30 2e 33 39 34 20 32 31 35 2e 30 32 39 20 31 32 35 2e 35 36 39 20 32 31 33 2e 37 31 38 20 31 31 38 2e 33 30 37 4c 32 30 35 2e 31 30 34 20 37 30 2e 36 30 34 38 43 32 30 33 2e 37 39 33 20 36 33 2e 33 34 32 20 32 30 38 2e 36 31 38 20 35 36 2e 33 39 31 32 20 32 31 35 2e 38 38 20 35 35 2e 30 37 39 38 5a 22 0a 20
                                                                                                                                                                                                                                      Data Ascii: 287.924 42.0709C295.187 40.7594 302.137 45.584 303.449 52.8468L312.062 100.549C313.374 107.811 308.549 114.762 301.286 116.074L229.243 129.082C221.98 130.394 215.029 125.569 213.718 118.307L205.104 70.6048C203.793 63.342 208.618 56.3912 215.88 55.0798Z"
                                                                                                                                                                                                                                      2024-10-06 15:43:23 UTC1369INData Raw: 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 32 30 32 2e 37 33 39 20 38 33 2e 33 36 39 38 4c 32 30 37 2e 32 35 35 20 38 32 2e 35 35 34 32 4c 32 31 31 2e 35 35 33 20 31 30 36 2e 33 35 33 4c 32 30 37 2e 30 33 36 20 31 30 37 2e 31 36 39 4c 32 30 32 2e 37 33 39 20 38 33 2e 33 36 39 38 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 33 30 35 2e 36 30 31 20 36 34 2e 37 39 36 35 4c 33 31 30 2e 31 31 38 20 36 33 2e 39 38 31 4c 33 31 34 2e 34 31
                                                                                                                                                                                                                                      Data Ascii: stroke-width="2" /> <path d="M202.739 83.3698L207.255 82.5542L211.553 106.353L207.036 107.169L202.739 83.3698Z" fill="#0055DC" /> <path d="M305.601 64.7965L310.118 63.981L314.41
                                                                                                                                                                                                                                      2024-10-06 15:43:23 UTC1369INData Raw: 2e 39 37 36 20 38 39 2e 34 39 30 33 20 32 35 34 2e 33 33 37 20 38 30 2e 34 31 37 43 32 35 33 2e 39 39 35 20 37 38 2e 35 31 39 39 20 32 35 33 2e 33 34 34 20 37 36 2e 37 35 35 39 20 32 35 32 2e 34 34 37 20 37 35 2e 31 36 37 33 4c 32 35 36 2e 34 36 36 20 37 34 2e 34 34 31 36 4c 32 36 30 2e 32 31 20 37 33 2e 37 36 35 35 43 32 35 39 2e 39 35 20 37 35 2e 35 31 38 34 20 32 35 39 2e 39 36 37 20 37 37 2e 33 34 32 39 20 32 36 30 2e 32 39 39 20 37 39 2e 31 38 33 35 5a 4d 32 32 33 2e 39 30 33 20 38 35 2e 39 31 32 37 43 32 32 35 2e 32 39 39 20 39 33 2e 36 34 38 31 20 32 33 32 2e 37 30 33 20 39 38 2e 37 38 36 35 20 32 34 30 2e 34 33 38 20 39 37 2e 33 38 39 37 43 32 34 38 2e 31 37 33 20 39 35 2e 39 39 33 20 32 35 33 2e 33 31 32 20 38 38 2e 35 38 39 39 20 32 35 31 2e 39
                                                                                                                                                                                                                                      Data Ascii: .976 89.4903 254.337 80.417C253.995 78.5199 253.344 76.7559 252.447 75.1673L256.466 74.4416L260.21 73.7655C259.95 75.5184 259.967 77.3429 260.299 79.1835ZM223.903 85.9127C225.299 93.6481 232.703 98.7865 240.438 97.3897C248.173 95.993 253.312 88.5899 251.9
                                                                                                                                                                                                                                      2024-10-06 15:43:23 UTC1369INData Raw: 32 33 37 2e 39 31 35 20 32 33 32 2e 37 30 33 43 32 32 39 2e 36 31 38 20 32 31 37 2e 33 36 37 20 32 32 34 2e 35 34 33 20 31 39 37 2e 32 35 36 20 32 32 35 2e 30 36 38 20 31 37 37 2e 39 31 34 43 32 32 35 2e 35 39 33 20 31 35 38 2e 35 39 34 20 32 33 31 2e 35 36 35 20 31 34 37 2e 31 30 33 20 32 34 30 2e 32 36 37 20 31 34 30 2e 34 38 32 43 32 34 39 2e 30 31 34 20 31 33 33 2e 38 32 37 20 32 36 30 2e 37 32 31 20 31 33 31 2e 39 33 35 20 32 37 33 2e 30 33 35 20 31 33 32 2e 32 37 43 32 38 35 2e 33 35 33 20 31 33 32 2e 36 30 35 20 32 39 36 2e 39 34 32 20 31 33 35 2e 30 37 35 20 33 30 35 2e 33 31 36 20 31 34 32 2e 31 36 36 43 33 31 33 2e 36 34 36 20 31 34 39 2e 32 32 31 20 33 31 38 2e 39 38 37 20 31 36 31 2e 30 31 37 20 33 31 38 2e 34 35 39 20 31 38 30 2e 34 35 32 43
                                                                                                                                                                                                                                      Data Ascii: 237.915 232.703C229.618 217.367 224.543 197.256 225.068 177.914C225.593 158.594 231.565 147.103 240.267 140.482C249.014 133.827 260.721 131.935 273.035 132.27C285.353 132.605 296.942 135.075 305.316 142.166C313.646 149.221 318.987 161.017 318.459 180.452C
                                                                                                                                                                                                                                      2024-10-06 15:43:23 UTC1369INData Raw: 2e 34 34 33 20 32 38 31 2e 35 37 20 32 35 39 2e 30 32 39 20 32 36 39 2e 36 30 35 20 32 35 38 2e 37 30 34 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 32 39 34 2e 32 39 34 20 31 37 35 2e 35 35 36 43 32 39 36 2e 38 32 36 20 31 38 31 2e 37 31 31 20 32 39 33 2e 38 38 39 20 31 38 38 2e 37 35 35 20 32 38 37 2e 37 33 33 20 31 39 31 2e 32 38 37 43 32 38 31 2e 35 37 38 20 31 39 33 2e 38 32 20 32 37 34 2e 35 33 34 20 31 39 30 2e 38 38 33 20 32 37 32 2e 30 30 32 20 31 38 34 2e 37 32 37 43 32 36 39
                                                                                                                                                                                                                                      Data Ascii: .443 281.57 259.029 269.605 258.704Z" stroke="#0055DC" stroke-width="2" /> <path d="M294.294 175.556C296.826 181.711 293.889 188.755 287.733 191.287C281.578 193.82 274.534 190.883 272.002 184.727C269


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      1192.168.2.649707104.16.123.964432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:24 UTC616OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                      Host: www.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:43:24 UTC1173INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:24 GMT
                                                                                                                                                                                                                                      Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"ffb25f3edc5c56acfdf7e7cdffcb217c"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      Permissions-Policy: geolocation=(), camera=(), microphone=()
                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-GWW-LOC: EN-US
                                                                                                                                                                                                                                      X-PGS-LOC: EN-US
                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                      Set-Cookie: __cf_bm=PbGlcux27oKLbkpggXZ9d8o9vMihIC9rWLM4D2GLg9g-1728229404-1.0.1.1-EKOw1HdVqHbNhDr.6p9bQIf2qKAjkov6mLxBrbGdAerOLzqGRPeWobmiQkTBhPaIENJzlOVclMVzurpJGNi83IA.GScNpaQrkSPI.n.Yvzw; path=/; expires=Sun, 06-Oct-24 16:13:24 GMT; domain=.www.cloudflare.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q6JgULRFDrQRjerHirz2xzVwXLCyzq31%2F7RGYXA4bXM4ChYO92N7s0AcpqigZ2nCqUG%2FdwfdIWijhPnrDgzvmEgIrfjKYclMsMEN1tEEMYC3Kle%2Fmt95WaOLSYZ2H73Dwn6tGA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8ce6c4517b427ce8-EWR
                                                                                                                                                                                                                                      2024-10-06 15:43:24 UTC196INData Raw: 39 62 35 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 06 00 00 00 e2 98 77 38 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 09 67 49 44 41 54 78 5e ed 9c 0d b0 54 55 1d c0 cf b9 5f fb fd 7c 5f fb f0 21 8f 8f 92 04 b3 52 9f cc 18 90 28 53 d6 a4 98 cd 40 84 f6 01 8a 41 08 53 69 8d 59 7e 94 d9 c8 a7 90 23 98 33 45 c1 34 a0 39 45 4a d9 d0 68 81 02 35 bd 1a 13 1a 34 23 44 94 07 cb 7b 6f df be dd bd bb 7b bf ce bf ff b9 8f 47 4f e2 c1 dd bd bb fb f6 c9 d9 99 c3 79 bb f7 ff f9 fb 9f 7b f7 9e b3 e7 42 88 78 09 02 82 80 20 20 08 08
                                                                                                                                                                                                                                      Data Ascii: 9b5PNGIHDR``w8pHYs+gIDATx^TU_|_!R(S@ASiY~#3E49EJh54#D{o{GOy{Bx
                                                                                                                                                                                                                                      2024-10-06 15:43:24 UTC1369INData Raw: 02 82 80 20 20 08 08 02 82 80 20 20 08 08 02 82 80 20 20 08 08 02 82 80 20 20 08 08 02 82 80 20 20 08 08 02 82 80 20 20 08 08 02 82 80 20 20 08 08 02 82 80 20 20 08 08 02 ef 25 02 74 a4 26 03 db be fc 01 12 50 e7 80 4d af 03 87 45 c1 76 42 d8 47 08 00 a5 12 b5 a9 2c eb 12 65 af 13 33 bf 2d d1 d3 b7 ed c2 a5 3b ec 5a cc 75 44 15 00 9e fe ec 44 66 3b 3f 2c 74 f5 ce 86 d4 11 ef b1 4b 0a 51 9a c7 fd 47 0e ca 3f 4a e5 d9 c6 f8 9d 2f ea b5 52 0c ef 49 0c 53 c4 f6 a6 1b a8 1c 54 97 e4 4f 24 1f 60 3d 6f b5 f8 0e 23 10 23 a1 d6 b6 a7 72 16 5b 1a bb 63 47 8f 6f 7b 3e 0d d4 74 01 60 d3 a7 a6 e6 7a d3 cf 41 ea 68 93 cf 3c ff 5f 5d 8b 90 60 6b db 6a 1b b4 ef 04 6f db 6e 95 dd be 47 83 35 59 80 de c7 af 51 23 01 65 83 d9 79 78 21 01 c7 63 2a a5 89 49 4d 13 d2 a1 c6 f8
                                                                                                                                                                                                                                      Data Ascii: %t&PMEvBG,e3-;ZuDDf;?,tKQG?J/RISTO$`=o##r[cGo{>t`zAh<_]`kjonG5YQ#eyx!c*IM
                                                                                                                                                                                                                                      2024-10-06 15:43:24 UTC927INData Raw: 88 0d 72 84 82 81 7d 9e 00 e1 b3 51 9b 52 52 e0 27 34 1e 37 b1 77 1b 05 30 70 7b 7a 9e 30 07 1b cb 13 db c9 11 c7 29 60 e3 9f e1 d2 00 a0 1c 58 04 58 ce 71 ec a3 39 cb dc 57 b7 f8 59 f7 36 b3 98 17 ec 5f de 4c 02 da 1c 62 1a 57 12 cb 88 61 0b f1 06 96 19 01 c7 0e 83 5d d0 c0 cc d4 b1 42 72 cc 90 76 83 8d 44 89 8c 55 4f 15 20 fd 68 fb 72 29 dd 7d 4f 31 81 78 96 55 83 44 ad 1b 17 d1 b3 85 7c e3 bd 2f 15 9d b0 67 3f 55 14 84 c3 8f 53 a2 48 2a 61 f8 1b 9f 8d 8f 1e 98 06 23 46 01 08 5f 20 33 74 1c 26 85 80 99 7c eb 38 ae 1b 0d b9 dd 46 1b 7d f9 0c b7 00 89 e5 57 7e 28 62 f4 ee c3 91 51 b1 14 a4 a6 f7 25 89 6d 75 e1 10 77 fa 47 37 e5 bb 6e 31 72 7c 98 82 52 fe f0 04 6f 16 56 c7 22 0c 4c ec 6d dc a2 e3 8e 76 ec 4d 00 b0 80 41 01 7b 1e 23 8e 74 94 05 2e 83 9f 73
                                                                                                                                                                                                                                      Data Ascii: r}QRR'47w0p{z0)`XXq9WY6_LbWa]BrvDUO hr)}O1xUD|/g?USH*a#F_ 3t&|8F}W~(bQ%muwG7n1r|RoV"LmvMA{#t.s
                                                                                                                                                                                                                                      2024-10-06 15:43:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      2192.168.2.649709104.16.124.964432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:25 UTC541OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                      Host: www.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=PbGlcux27oKLbkpggXZ9d8o9vMihIC9rWLM4D2GLg9g-1728229404-1.0.1.1-EKOw1HdVqHbNhDr.6p9bQIf2qKAjkov6mLxBrbGdAerOLzqGRPeWobmiQkTBhPaIENJzlOVclMVzurpJGNi83IA.GScNpaQrkSPI.n.Yvzw
                                                                                                                                                                                                                                      2024-10-06 15:43:25 UTC879INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:25 GMT
                                                                                                                                                                                                                                      Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      ETag: W/"ffb25f3edc5c56acfdf7e7cdffcb217c"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                      Permissions-Policy: geolocation=(), camera=(), microphone=()
                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-GWW-LOC: EN-US
                                                                                                                                                                                                                                      X-PGS-LOC: EN-US
                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O3hfwS0tWjj41BtBJ%2FPqEST%2FTpK7KGwdoXmhZD%2FBFcSBudvgfV2HZAhv4f6fwqwjTaYQ1YR90jLCar0P4kWoZdMOOajFHwCRP7CiZg%2F57Yzm1VXTlwcDwcNSCWUhp1F%2B90J5hQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8ce6c458b9b0c472-EWR
                                                                                                                                                                                                                                      2024-10-06 15:43:25 UTC490INData Raw: 39 62 35 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 06 00 00 00 e2 98 77 38 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 09 67 49 44 41 54 78 5e ed 9c 0d b0 54 55 1d c0 cf b9 5f fb fd 7c 5f fb f0 21 8f 8f 92 04 b3 52 9f cc 18 90 28 53 d6 a4 98 cd 40 84 f6 01 8a 41 08 53 69 8d 59 7e 94 d9 c8 a7 90 23 98 33 45 c1 34 a0 39 45 4a d9 d0 68 81 02 35 bd 1a 13 1a 34 23 44 94 07 cb 7b 6f df be dd bd bb 7b bf ce bf ff b9 8f 47 4f e2 c1 dd bd bb fb f6 c9 d9 99 c3 79 bb f7 ff f9 fb 9f 7b f7 9e b3 e7 42 88 78 09 02 82 80 20 20 08 08 02 82 80 20 20 08 08 02 82 80 20 20 08 08 02 82 80 20 20 08 08 02 82 80 20 20 08 08 02 82 80 20 20 08 08 02 82 80 20 20 08 08 02 82 80 20 20 08 08 02 82 80 20 20 08 08 02 ef 25
                                                                                                                                                                                                                                      Data Ascii: 9b5PNGIHDR``w8pHYs+gIDATx^TU_|_!R(S@ASiY~#3E49EJh54#D{o{GOy{Bx %
                                                                                                                                                                                                                                      2024-10-06 15:43:25 UTC1369INData Raw: 22 b4 ca 22 5a 53 05 48 ad 9d 76 b1 62 1b 07 88 de a5 96 25 bb 22 8d 84 2e 9b b1 55 9e bd f9 96 22 d5 7c 89 4b be b4 cb a8 8c f0 27 a8 76 e1 df c3 05 9f a7 92 ff e7 ae 79 ec d7 f3 1f 2b 63 5a e7 34 55 13 05 48 ac bc ba 4e 61 c6 ab a0 77 9f 33 e0 4a 0b e4 f6 ef 5c 06 bf fd ca fc 4a fb 19 b0 5f 13 05 88 06 95 3f 92 4c 57 ac 5a 49 9f d5 0f 00 d1 f7 ed fe 19 6c 5b 38 a9 1a f1 0c 7b 01 72 1b ae 5d 0c c9 b7 db ab 91 ac 67 1f a6 4e 0a 9d 6f be ec 59 de 87 e0 b0 16 a0 73 e5 d4 20 64 d3 4f f8 88 bf 62 aa 4e d7 c1 66 78 fa 73 df ad 98 83 93 86 87 b5 00 b1 00 dd 00 b9 61 9f 8c 0e c9 38 f7 f6 a1 87 cd 8d b3 82 95 2c 82 52 09 e3 89 55 d7 5c 1c 0d ca 53 35 4d 99 44 a8 14 b6 cc c2 6b 05 c3 de d9 78 f7 9e 7f 0d f8 4b ac 9a ae d1 6c f7 82 4a f8 2f 97 4d c8 76 11 a5 a9 e9
                                                                                                                                                                                                                                      Data Ascii: ""ZSHvb%".U"|K'vy+cZ4UHNaw3J\J_?LWZIl[8{r]gNoYs dObNfxsa8,RU\S5MDkxKlJ/Mv
                                                                                                                                                                                                                                      2024-10-06 15:43:25 UTC633INData Raw: c9 14 b4 3f 0e 0b d0 82 0f 86 c4 f1 2c 6b 61 96 5d 8f 0f 8a 34 82 a5 6b 2c 9f 6a a5 66 f6 ac bb ba b5 b1 1f de e8 16 a0 6f cd 15 db e5 4c f2 c6 8a d1 af 45 c3 78 0d 53 e3 6d 7b b1 52 37 45 ef dc 7d ce ad 19 f0 97 65 71 42 d9 0a 2b d9 77 0b 64 8f 06 ca 91 92 dc 3c f9 1d 9a 58 3d b5 35 a2 1f eb ac e4 e8 2f 47 b0 15 b3 11 ac 23 52 43 c3 47 c2 8b 5e da 37 94 0f d8 f9 85 2d 66 f7 b1 79 e5 66 44 63 e3 88 72 41 88 cd b1 b3 25 9d 89 15 63 52 55 c3 38 c1 64 7a 68 2f fa 8c 9e ee d7 f9 fd ec 7a 60 d6 ab 66 d7 d1 8a 6c 95 87 42 37 de 83 84 9a 96 54 35 e1 5a 74 96 4e 44 f4 1f 4f bf 74 70 68 6c fb 4d 4d 4e 21 73 d0 c9 a5 2b 02 df f5 65 e9 44 32 0a d6 25 b5 c8 a4 da 31 c9 14 4e dd 7e eb 5b 67 2a 8e ad 77 80 6d 96 ff d1 a8 c1 89 e1 2d b8 04 99 44 b5 73 ad 49 7f b6 c3 4e
                                                                                                                                                                                                                                      Data Ascii: ?,ka]4k,jfoLExSm{R7E}eqB+wd<X=5/G#RCG^7-fyfDcrA%cRU8dzh/z`flB7T5ZtNDOtphlMMN!s+eD2%1N~[g*wm-DsIN
                                                                                                                                                                                                                                      2024-10-06 15:43:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      3192.168.2.649713184.28.90.27443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:29 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                      2024-10-06 15:43:29 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                      X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                      Cache-Control: public, max-age=3726
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:29 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      4192.168.2.649714184.28.90.27443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:29 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                      2024-10-06 15:43:30 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                      Cache-Control: public, max-age=3743
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:30 GMT
                                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                                      2024-10-06 15:43:30 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      5192.168.2.64971513.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:32 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:32 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:32 GMT
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Content-Length: 218853
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                                      Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                                                                                                                                                      ETag: "0x8DCE4CB535A72FA"
                                                                                                                                                                                                                                      x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154332Z-1657d5bbd48jwrqbupe3ktsx9w00000002ag00000000mdn8
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:32 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                      2024-10-06 15:43:32 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                      Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                      2024-10-06 15:43:32 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                      Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                      2024-10-06 15:43:32 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                      Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                      2024-10-06 15:43:32 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                      Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                      2024-10-06 15:43:32 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                      Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                      2024-10-06 15:43:32 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                      Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                      2024-10-06 15:43:32 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                      Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                      2024-10-06 15:43:32 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                      2024-10-06 15:43:32 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                      Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      6192.168.2.64971713.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:33 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:33 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 450
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                      x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154333Z-1657d5bbd48vhs7r2p1ky7cs5w00000002c000000000s12g
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:33 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      7192.168.2.64971813.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:33 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:33 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 2980
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                      x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154333Z-1657d5bbd48vhs7r2p1ky7cs5w00000002gg00000000a17x
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:33 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      8192.168.2.64972013.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:33 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:33 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 2160
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                      x-ms-request-id: c59bb0f9-701e-0097-2d01-17b8c1000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154333Z-1657d5bbd4824mj9d6vp65b6n400000002a000000000knv5
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:33 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      9192.168.2.64971613.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:33 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:33 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 3788
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                      x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154333Z-1657d5bbd48vhs7r2p1ky7cs5w00000002c000000000s12h
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:33 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      10192.168.2.64971913.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:33 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:33 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:33 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 1000
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB097AFC9"
                                                                                                                                                                                                                                      x-ms-request-id: a79f927d-a01e-0098-24c9-168556000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154333Z-1657d5bbd48vlsxxpe15ac3q7n000000022g00000000ke1t
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:33 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      11192.168.2.649721104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:33 UTC767OUTGET /r2/data-access/public-buckets/ HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Referer: https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:43:33 UTC1200INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:33 GMT
                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Location: /r2/buckets/public-buckets/
                                                                                                                                                                                                                                      CF-Ray: 8ce6c48bf99a8cd4-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iRAxwU2sbkTspU%2FiPuDuYTVGEIbuUsuQqWD6lDrxvWq5gCrTe%2B6MN23Cp1Huy1rdvEn%2Blzm8qRM80r0OtDpPO3T7%2FbpMS220KJl2RAno%2FiG0AkLqVsjFbubF%2F4uKwePPDmHx9DpczP8zAsX3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Set-Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA; path=/; expires=Sun, 06-Oct-24 16:13:33 GMT; domain=.developers.cloudflare.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation-rules?url=developers.cloudflare.com%2Fr2%2Fdata-access%2Fpublic-buckets%2F"
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:33 UTC42INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 72 32 2f 62 75 63 6b 65 74 73 2f 70 75 62 6c 69 63 2d 62 75 63 6b 65 74 73 2f
                                                                                                                                                                                                                                      Data Ascii: Redirecting to /r2/buckets/public-buckets/


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      12192.168.2.649722104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:33 UTC930OUTGET /r2/buckets/public-buckets/ HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Referer: https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c48d2dd643fe-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PwQGGG8N7e%2Fhpz8uQRLbLHNIFv31%2BEcc6ugLyuht4mFAGAY8jRlAzNsv%2BxrIHLtJzZRwQM%2BidOGpFyZ3fxXyPzIat%2B0WGgnbaSv%2FRw4MnpDib4zjis1W8LPhVI7IRZ71Dq2ugNa2TJeQIGHd"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Speculation-Rules: "/cdn-cgi/speculation-rules?url=developers.cloudflare.com%2Fr2%2Fbuckets%2Fpublic-buckets%2F"
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 37 66 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 64 61 74 61 2d 68 61 73 2d 74 6f 63 20 64 61 74 61 2d 68 61 73 2d 73 69 64 65 62 61 72 20 64 61 74 61 2d 74 68 65 6d 65 3d 22 64 61 72 6b 22 20 63 6c 61 73 73 3d 22 61 73 74 72 6f 2d 62 67 75 76 32 6c 6c 6c 22 3e 20 3c 68 65 61 64 3e 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 74 69 74 6c 65 3e 50 75 62 6c 69 63 20 62 75 63 6b 65 74 73 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 20
                                                                                                                                                                                                                                      Data Ascii: 7fae<!DOCTYPE html><html lang="en" dir="ltr" data-has-toc data-has-sidebar data-theme="dark" class="astro-bguv2lll"> <head> <meta charset="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><title>Public buckets | Cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 2e 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 63 66 2d 74 77 69 74 74 65 72 2d 63 61 72 64 2e 70 6e 67 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 63 66 2d 74 77 69 74 74 65 72 2d 63 61 72 64 2e 70 6e 67 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75
                                                                                                                                                                                                                                      Data Ascii: permission to enable."/><meta name="image" content="https://developers.cloudflare.com/cf-twitter-card.png"/><meta name="og:image" content="https://developers.cloudflare.com/cf-twitter-card.png"/><meta name="twitter:image" content="https://developers.clou
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 3b 0a 09 09 09 09 09 69 66 20 28 6e 65 77 49 63 6f 6e 29 20 7b 0a 09 09 09 09 09 09 63 6f 6e 73 74 20 6f 6c 64 49 63 6f 6e 20 3d 20 70 69 63 6b 65 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 73 76 67 2e 6c 61 62 65 6c 2d 69 63 6f 6e 27 29 3b 0a 09 09 09 09 09 09 69 66 20 28 6f 6c 64 49 63 6f 6e 29 20 7b 0a 09 09 09 09 09 09 09 6f 6c 64 49 63 6f 6e 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 28 2e 2e 2e 6e 65 77 49 63 6f 6e 2e 63 6c 6f 6e 65 4e 6f 64 65 28 74 72 75 65 29 2e 63 68 69 6c 64 4e 6f 64 65 73 29 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 29 3b 0a 09 09 09 7d 2c 0a 09 09 7d 3b 0a 09 7d 29 28 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 3c 74 65 6d 70 6c 61 74 65 20 69 64 3d 22 74 68 65 6d 65 2d 69 63 6f 6e 73 22 3e 3c 73
                                                                                                                                                                                                                                      Data Ascii: ;if (newIcon) {const oldIcon = picker.querySelector('svg.label-icon');if (oldIcon) {oldIcon.replaceChildren(...newIcon.cloneNode(true).childNodes);}}});},};})();</script><template id="theme-icons"><s
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 20 36 2e 36 39 41 38 2e 31 34 20 38 2e 31 34 20 30 20 30 20 31 20 37 2e 30 38 20 35 2e 32 32 76 2e 32 37 61 31 30 2e 31 35 20 31 30 2e 31 35 20 30 20 30 20 30 20 31 30 2e 31 34 20 31 30 2e 31 34 20 39 2e 37 38 34 20 39 2e 37 38 34 20 30 20 30 20 30 20 32 2e 31 2d 2e 32 32 20 38 2e 31 31 20 38 2e 31 31 20 30 20 30 20 31 2d 37 2e 31 38 20 34 2e 33 32 76 2d 2e 30 34 5a 22 2f 3e 3c 2f 73 76 67 3e 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 61 75 74 6f 20 61 73 74 72 6f 2d 63 36 76 73 6f 71 61 73 22 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 79 6c 65 3d 22
                                                                                                                                                                                                                                      Data Ascii: 6.69A8.14 8.14 0 0 1 7.08 5.22v.27a10.15 10.15 0 0 0 10.14 10.14 9.784 9.784 0 0 0 2.1-.22 8.11 8.11 0 0 1-7.18 4.32v-.04Z"/></svg> <svg aria-hidden="true" class="auto astro-c6vsoqas" width="16" height="16" viewBox="0 0 24 24" fill="currentColor" style="
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 72 65 64 2d 68 69 67 68 29 3b 2d 2d 61 73 74 72 6f 2d 63 6f 64 65 2d 74 6f 6b 65 6e 2d 66 75 6e 63 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 72 65 64 2d 68 69 67 68 29 3b 2d 2d 61 73 74 72 6f 2d 63 6f 64 65 2d 74 6f 6b 65 6e 2d 73 74 72 69 6e 67 2d 65 78 70 72 65 73 73 69 6f 6e 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 2d 68 69 67 68 29 3b 2d 2d 61 73 74 72 6f 2d 63 6f 64 65 2d 74 6f 6b 65 6e 2d 70 75 6e 63 74 75 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 32 29 3b 2d 2d 61 73 74 72 6f 2d 63 6f 64 65 2d 74 6f 6b 65 6e 2d 6c 69 6e 6b 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 62 6c 75 65 2d 68 69 67 68 29 7d 0a 2e 73
                                                                                                                                                                                                                                      Data Ascii: : var(--sl-color-red-high);--astro-code-token-function: var(--sl-color-red-high);--astro-code-token-string-expression: var(--sl-color-green-high);--astro-code-token-punctuation: var(--sl-color-gray-2);--astro-code-token-link: var(--sl-color-blue-high)}.s
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 6c 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 37 6e 6b 77 63 77 33 7a 29 2b 2e 63 6f 6e 74 65 6e 74 2d 70 61 6e 65 6c 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 37 6e 6b 77 63 77 33 7a 29 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 68 61 69 72 6c 69 6e 65 29 7d 2e 73 6c 2d 63 6f 6e 74 61 69 6e 65 72 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 37 6e 6b 77 63 77 33 7a 29 7b 6d 61 78 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 73 6c 2d 63 6f 6e 74 65 6e 74 2d 77 69 64 74 68 29 7d 2e 73 6c 2d 63 6f 6e 74 61 69 6e 65 72 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 37 6e 6b 77 63 77 33 7a 29 3e 2a 2b 2a 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74
                                                                                                                                                                                                                                      Data Ascii: l:where(.astro-7nkwcw3z)+.content-panel:where(.astro-7nkwcw3z){border-top:1px solid var(--sl-color-hairline)}.sl-container:where(.astro-7nkwcw3z){max-width:var(--sl-content-width)}.sl-container:where(.astro-7nkwcw3z)>*+*{margin-top:1.5rem}@media (min-widt
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 72 65 66 3d 22 2f 5f 61 73 74 72 6f 2f 6d 61 72 6b 64 6f 77 6e 2e 42 55 44 4d 32 7a 46 6d 2e 63 73 73 22 3e 0a 3c 73 74 79 6c 65 3e 2e 70 61 67 69 6e 61 74 69 6f 6e 2d 6c 69 6e 6b 73 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 75 32 6c 35 67 79 68 69 29 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 61 75 74 6f 2d 66 69 74 2c 6d 69 6e 6d 61 78 28 6d 69 6e 28 31 38 72 65 6d 2c 31 30 30 25 29 2c 31 66 72 29 29 3b 67 61 70 3a 31 72 65 6d 7d 61 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 75 32 6c 35 67 79 68 69 29 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61
                                                                                                                                                                                                                                      Data Ascii: ref="/_astro/markdown.BUDM2zFm.css"><style>.pagination-links:where(.astro-u2l5gyhi){display:grid;grid-template-columns:repeat(auto-fit,minmax(min(18rem,100%),1fr));gap:1rem}a:where(.astro-u2l5gyhi){display:flex;align-items:center;justify-content:flex-sta
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 2d 2d 64 6f 63 73 65 61 72 63 68 2d 6d 6f 64 61 6c 2d 73 68 61 64 6f 77 3a 20 76 61 72 28 2d 2d 73 6c 2d 73 68 61 64 6f 77 2d 6c 67 29 3b 2d 2d 64 6f 63 73 65 61 72 63 68 2d 73 65 61 72 63 68 62 6f 78 2d 68 65 69 67 68 74 3a 20 35 36 70 78 3b 2d 2d 64 6f 63 73 65 61 72 63 68 2d 73 65 61 72 63 68 62 6f 78 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 37 2c 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 36 29 29 3b 2d 2d 64 6f 63 73 65 61 72 63 68 2d 73 65 61 72 63 68 62 6f 78 2d 66 6f 63 75 73 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 62 6c 61 63 6b 29 3b 2d 2d 64 6f 63 73 65 61 72 63 68 2d 73 65 61 72 63 68 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69
                                                                                                                                                                                                                                      Data Ascii: --docsearch-modal-shadow: var(--sl-shadow-lg);--docsearch-searchbox-height: 56px;--docsearch-searchbox-background: var(--sl-color-gray-7, var(--sl-color-gray-6));--docsearch-searchbox-focus-background: var(--sl-color-black);--docsearch-searchbox-shadow: i
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 6f 72 2d 6f 72 61 6e 67 65 29 7d 2e 6b 75 64 6f 73 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 33 79 79 61 66 62 33 6e 29 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 29 7d 0a 2e 68 65 72 6f 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 70 69 64 6c 75 79 6c 29 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 67 61 70 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 68 65 72 6f 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 70 69 64 6c 75 79 6c 29 3e 69 6d 67 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 70 69 64 6c 75 79 6c 29 2c 2e 68 65 72 6f 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 70 69 64 6c 75 79 6c 29 3e 2e 68 65 72
                                                                                                                                                                                                                                      Data Ascii: or-orange)}.kudos:where(.astro-3yyafb3n):hover{color:var(--sl-color-white)}.hero:where(.astro-opidluyl){display:grid;align-items:center;gap:1rem;padding-bottom:1rem}.hero:where(.astro-opidluyl)>img:where(.astro-opidluyl),.hero:where(.astro-opidluyl)>.her
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 6c 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 70 69 64 6c 75 79 6c 29 7b 6f 72 64 65 72 3a 32 3b 77 69 64 74 68 3a 6d 69 6e 28 31 30 30 25 2c 32 35 72 65 6d 29 7d 2e 73 74 61 63 6b 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 70 69 64 6c 75 79 6c 29 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 73 74 61 72 74 7d 2e 63 6f 70 79 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 70 69 64 6c 75 79 6c 29 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 61 63 74 69 6f 6e 73 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 70 69 64 6c 75 79 6c 29 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 7d 0a 2e 73 6c 2d 6d 61 72 6b 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 63 65 64 70 63 65
                                                                                                                                                                                                                                      Data Ascii: l:where(.astro-opidluyl){order:2;width:min(100%,25rem)}.stack:where(.astro-opidluyl){text-align:start}.copy:where(.astro-opidluyl){align-items:flex-start}.actions:where(.astro-opidluyl){justify-content:flex-start}}.sl-markdown-content:where(.astro-cedpce


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      13192.168.2.64972413.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                      x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154334Z-1657d5bbd48vhs7r2p1ky7cs5w00000002kg000000002yxh
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      14192.168.2.64972313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                      x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154334Z-1657d5bbd48xdq5dkwwugdpzr000000002e000000000kazm
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      15192.168.2.64972513.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                      x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154334Z-1657d5bbd48p2j6x2quer0q02800000002cg00000000akw1
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      16192.168.2.64972613.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                      x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154334Z-1657d5bbd48cpbzgkvtewk0wu0000000028g00000000cckt
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      17192.168.2.64972713.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 632
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                      x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154334Z-1657d5bbd48wd55zet5pcra0cg000000024000000000en6s
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      18192.168.2.649728104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC767OUTGET /_astro/props.B3dtTxWa.css HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/r2/buckets/public-buckets/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC849INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4918d898c29-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Age: 2364
                                                                                                                                                                                                                                      Cache-Control: public, max-age=300, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"4305ff25be070de571079fb3c888ea64"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DYvaHSNg8m0xr8GEb4bj1g5XxWZhC9q3XcV5pOlvd%2BXpXeJlwvpXEQcfPFQaSt4X%2BSNrMEXVc8DvdhH6DnbcXvntWSqQeHztI%2F9R4YXc9cyGym4uHHbgU11lLivYPB3WUXSvqG89FaDTYyne"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC520INData Raw: 31 38 65 61 0d 0a 3a 72 6f 6f 74 2c 3a 3a 62 61 63 6b 64 72 6f 70 7b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 3a 20 68 73 6c 28 30 2c 20 30 25 2c 20 31 30 30 25 29 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 31 3a 20 68 73 6c 28 32 32 34 2c 20 32 30 25 2c 20 39 34 25 29 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 32 3a 20 68 73 6c 28 32 32 34 2c 20 36 25 2c 20 37 37 25 29 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 33 3a 20 68 73 6c 28 32 32 34 2c 20 36 25 2c 20 35 36 25 29 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 34 3a 20 68 73 6c 28 32 32 34 2c 20 37 25 2c 20 33 36 25 29 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 35 3a 20 68 73 6c 28 32 32 34 2c 20 31 30 25 2c 20 32 33 25 29 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72
                                                                                                                                                                                                                                      Data Ascii: 18ea:root,::backdrop{--sl-color-white: hsl(0, 0%, 100%);--sl-color-gray-1: hsl(224, 20%, 94%);--sl-color-gray-2: hsl(224, 6%, 77%);--sl-color-gray-3: hsl(224, 6%, 56%);--sl-color-gray-4: hsl(224, 7%, 36%);--sl-color-gray-5: hsl(224, 10%, 23%);--sl-color
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 75 65 2d 67 72 65 65 6e 3a 20 31 30 31 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 2d 6c 6f 77 3a 20 68 73 6c 28 76 61 72 28 2d 2d 73 6c 2d 68 75 65 2d 67 72 65 65 6e 29 2c 20 33 39 25 2c 20 32 32 25 29 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 3a 20 68 73 6c 28 76 61 72 28 2d 2d 73 6c 2d 68 75 65 2d 67 72 65 65 6e 29 2c 20 38 32 25 2c 20 36 33 25 29 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 2d 68 69 67 68 3a 20 68 73 6c 28 76 61 72 28 2d 2d 73 6c 2d 68 75 65 2d 67 72 65 65 6e 29 2c 20 38 32 25 2c 20 38 30 25 29 3b 2d 2d 73 6c 2d 68 75 65 2d 62 6c 75 65 3a 20 32 33 34 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 62 6c 75 65 2d 6c 6f 77 3a 20 68 73 6c 28 76 61 72 28 2d 2d 73 6c 2d 68 75 65 2d 62 6c 75 65 29 2c 20 35 34 25 2c 20 32 30 25 29
                                                                                                                                                                                                                                      Data Ascii: ue-green: 101;--sl-color-green-low: hsl(var(--sl-hue-green), 39%, 22%);--sl-color-green: hsl(var(--sl-hue-green), 82%, 63%);--sl-color-green-high: hsl(var(--sl-hue-green), 82%, 80%);--sl-hue-blue: 234;--sl-color-blue-low: hsl(var(--sl-hue-blue), 54%, 20%)
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 62 61 63 6b 64 72 6f 70 2d 6f 76 65 72 6c 61 79 3a 20 68 73 6c 61 28 32 32 33 2c 20 31 33 25 2c 20 31 30 25 2c 20 2e 36 36 29 3b 2d 2d 73 6c 2d 73 68 61 64 6f 77 2d 73 6d 3a 20 30 70 78 20 31 70 78 20 31 70 78 20 68 73 6c 61 28 30 2c 20 30 25 2c 20 30 25 2c 20 2e 31 32 29 2c 20 30 70 78 20 32 70 78 20 31 70 78 20 68 73 6c 61 28 30 2c 20 30 25 2c 20 30 25 2c 20 2e 32 34 29 3b 2d 2d 73 6c 2d 73 68 61 64 6f 77 2d 6d 64 3a 20 30 70 78 20 38 70 78 20 34 70 78 20 68 73 6c 61 28 30 2c 20 30 25 2c 20 30 25 2c 20 2e 30 38 29 2c 20 30 70 78 20 35 70 78 20 32 70 78 20 68 73 6c 61 28 30 2c 20 30 25 2c 20 30 25 2c 20 2e 30 38 29 2c 20 30 70 78 20 33 70 78 20 32 70 78 20 68 73 6c 61 28 30 2c 20 30 25 2c 20 30 25 2c 20 2e 31 32 29 2c
                                                                                                                                                                                                                                      Data Ascii: ;--sl-color-backdrop-overlay: hsla(223, 13%, 10%, .66);--sl-shadow-sm: 0px 1px 1px hsla(0, 0%, 0%, .12), 0px 2px 1px hsla(0, 0%, 0%, .24);--sl-shadow-md: 0px 8px 4px hsla(0, 0%, 0%, .08), 0px 5px 2px hsla(0, 0%, 0%, .08), 0px 3px 2px hsla(0, 0%, 0%, .12),
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 65 6e 6c 6f 2c 20 4d 6f 6e 61 63 6f 2c 20 43 6f 6e 73 6f 6c 61 73 2c 20 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 20 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 2d 2d 5f 5f 73 6c 2d 66 6f 6e 74 3a 20 76 61 72 28 2d 2d 73 6c 2d 66 6f 6e 74 2c 20 76 61 72 28 2d 2d 73 6c 2d 66 6f 6e 74 2d 73 79 73 74 65 6d 29 29 2c 20 76 61 72 28 2d 2d 73 6c 2d 66 6f 6e 74 2d 73 79 73 74 65 6d 29 3b 2d 2d 5f 5f 73 6c 2d 66 6f 6e 74 2d 6d 6f 6e 6f 3a 20 76 61 72 28 2d 2d 73 6c 2d 66 6f 6e 74 2d 6d 6f 6e 6f 2c 20 76 61 72 28 2d 2d 73 6c 2d 66 6f 6e 74 2d 73 79 73 74 65 6d 2d 6d 6f 6e 6f 29 29 2c 20 76 61 72 28 2d 2d 73 6c 2d 66 6f 6e 74 2d 73 79 73 74 65 6d 2d 6d 6f 6e 6f 29 3b 2d 2d 73 6c 2d 6e 61 76 2d 68 65 69 67 68 74 3a 20 33 2e
                                                                                                                                                                                                                                      Data Ascii: enlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace;--__sl-font: var(--sl-font, var(--sl-font-system)), var(--sl-font-system);--__sl-font-mono: var(--sl-font-mono, var(--sl-font-system-mono)), var(--sl-font-system-mono);--sl-nav-height: 3.
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 63 6f 6c 6f 72 2d 62 6c 75 65 2d 68 69 67 68 3a 20 68 73 6c 28 76 61 72 28 2d 2d 73 6c 2d 68 75 65 2d 62 6c 75 65 29 2c 20 38 30 25 2c 20 33 30 25 29 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 62 6c 75 65 3a 20 68 73 6c 28 76 61 72 28 2d 2d 73 6c 2d 68 75 65 2d 62 6c 75 65 29 2c 20 39 30 25 2c 20 36 30 25 29 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 62 6c 75 65 2d 6c 6f 77 3a 20 68 73 6c 28 76 61 72 28 2d 2d 73 6c 2d 68 75 65 2d 62 6c 75 65 29 2c 20 38 38 25 2c 20 39 30 25 29 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 70 75 72 70 6c 65 2d 68 69 67 68 3a 20 68 73 6c 28 76 61 72 28 2d 2d 73 6c 2d 68 75 65 2d 70 75 72 70 6c 65 29 2c 20 39 30 25 2c 20 33 30 25 29 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 70 75 72 70 6c 65 3a 20 68 73 6c 28 76 61 72 28 2d 2d 73 6c 2d 68 75 65 2d 70 75
                                                                                                                                                                                                                                      Data Ascii: color-blue-high: hsl(var(--sl-hue-blue), 80%, 30%);--sl-color-blue: hsl(var(--sl-hue-blue), 90%, 60%);--sl-color-blue-low: hsl(var(--sl-hue-blue), 88%, 90%);--sl-color-purple-high: hsl(var(--sl-hue-purple), 90%, 30%);--sl-color-purple: hsl(var(--sl-hue-pu
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC390INData Raw: 28 32 32 33 2c 20 31 33 25 2c 20 31 30 25 2c 20 2e 30 38 29 2c 20 30 70 78 20 34 70 78 20 34 70 78 20 68 73 6c 61 28 30 2c 20 30 25 2c 20 30 25 2c 20 2e 31 36 29 2c 20 30 70 78 20 34 70 78 20 32 70 78 20 68 73 6c 61 28 30 2c 20 30 25 2c 20 30 25 2c 20 2e 30 34 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 35 30 65 6d 29 7b 3a 72 6f 6f 74 7b 2d 2d 73 6c 2d 6e 61 76 2d 68 65 69 67 68 74 3a 20 34 72 65 6d 3b 2d 2d 73 6c 2d 6e 61 76 2d 70 61 64 2d 78 3a 20 31 2e 35 72 65 6d 3b 2d 2d 73 6c 2d 74 65 78 74 2d 68 31 3a 20 76 61 72 28 2d 2d 73 6c 2d 74 65 78 74 2d 35 78 6c 29 3b 2d 2d 73 6c 2d 74 65 78 74 2d 68 32 3a 20 76 61 72 28 2d 2d 73 6c 2d 74 65 78 74 2d 34 78 6c 29 3b 2d 2d 73 6c 2d 74 65 78 74 2d 68 33 3a 20 76 61 72 28 2d 2d 73 6c 2d 74
                                                                                                                                                                                                                                      Data Ascii: (223, 13%, 10%, .08), 0px 4px 4px hsla(0, 0%, 0%, .16), 0px 4px 2px hsla(0, 0%, 0%, .04)}@media (min-width: 50em){:root{--sl-nav-height: 4rem;--sl-nav-pad-x: 1.5rem;--sl-text-h1: var(--sl-text-5xl);--sl-text-h2: var(--sl-text-4xl);--sl-text-h3: var(--sl-t
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      19192.168.2.649731104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC772OUTGET /_astro/littlefoot.gfguEtjs.css HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/r2/buckets/public-buckets/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC847INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4919ab20fa0-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Age: 7087
                                                                                                                                                                                                                                      Cache-Control: public, max-age=300, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"c803ca59a719b93ae048391106a78ed6"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G1BNO9IYGMvJubHlM8A45pr5KMiYJjyLM0d0z52nIgH2e6IFVBMfOi89gL2j8TXCZben1WE5DTED%2FDQGUoIk34MmFCnH9jWdrSekqR13avEzlgODrBRuiy7i%2FcRRGN7mXCaNz7WqBTwrU953"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC522INData Raw: 31 32 61 62 0d 0a 2e 6c 69 74 74 6c 65 66 6f 6f 74 7b 2d 2d 62 75 74 74 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 3b 2d 2d 62 75 74 74 6f 6e 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 62 75 74 74 6f 6e 2d 61 63 74 69 76 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 66 33 66 33 66 3b 2d 2d 62 75 74 74 6f 6e 2d 61 63 74 69 76 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 2d 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 35 72 65 6d 3b 2d 2d 62 75 74 74 6f 6e 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 2d 2d 62 75 74 74 6f 6e 2d 68 65 69 67 68 74 3a 31 72 65 6d 3b 2d 2d 62 75 74 74 6f
                                                                                                                                                                                                                                      Data Ascii: 12ab.littlefoot{--button-background-color:#949494;--button-text-color:#fff;--button-active-background-color:#3f3f3f;--button-active-text-color:#fff;--button-border-radius:8px;--button-border-radius:.5rem;--button-height:16px;--button-height:1rem;--butto
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 72 61 64 69 75 73 3a 38 70 78 3b 2d 2d 70 6f 70 6f 76 65 72 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 35 72 65 6d 3b 2d 2d 70 6f 70 6f 76 65 72 2d 6d 61 78 2d 68 65 69 67 68 74 3a 31 35 65 6d 3b 2d 2d 70 6f 70 6f 76 65 72 2d 6d 61 78 2d 77 69 64 74 68 3a 39 30 25 3b 2d 2d 70 6f 70 6f 76 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 70 61 64 64 69 6e 67 3a 32 32 2e 34 70 78 3b 2d 2d 70 6f 70 6f 76 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 70 61 64 64 69 6e 67 3a 31 2e 34 72 65 6d 3b 2d 2d 70 6f 70 6f 76 65 72 2d 76 65 72 74 69 63 61 6c 2d 70 61 64 64 69 6e 67 3a 39 2e 36 70 78 3b 2d 2d 70 6f 70 6f 76 65 72 2d 76 65 72 74 69 63 61 6c 2d 70 61 64 64 69 6e 67 3a 2e 36 72 65 6d 3b 2d 2d 70 6f 70 6f 76 65 72 2d 73 68 61 64 6f 77 3a 30 20 30 20 38 70 78 20 72
                                                                                                                                                                                                                                      Data Ascii: radius:8px;--popover-border-radius:.5rem;--popover-max-height:15em;--popover-max-width:90%;--popover-horizontal-padding:22.4px;--popover-horizontal-padding:1.4rem;--popover-vertical-padding:9.6px;--popover-vertical-padding:.6rem;--popover-shadow:0 0 8px r
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 78 74 2d 63 6f 6c 6f 72 29 7d 2e 6c 69 74 74 6c 65 66 6f 6f 74 5f 5f 62 75 74 74 6f 6e 20 73 76 67 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 68 65 69 67 68 74 3a 34 2e 38 70 78 3b 68 65 69 67 68 74 3a 2e 33 72 65 6d 7d 2e 6c 69 74 74 6c 65 66 6f 6f 74 5f 5f 70 6f 70 6f 76 65 72 7b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 70 6f 70 6f 76 65 72 2d 62 6f 72 64 65 72 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 70 6f 70 6f 76 65 72 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 70 6f 70 6f 76 65 72 2d 73 68 61 64 6f 77 29 3b 6d 61 72 67 69 6e 3a 63 61 6c 63 28 76 61 72 28 2d 2d 70 6f 70 6f 76 65 72 2d 74 6f 6f 6c 74 69 70 2d 73 69 7a 65 29 20 2b 20 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 68 65 69
                                                                                                                                                                                                                                      Data Ascii: xt-color)}.littlefoot__button svg{float:left;height:4.8px;height:.3rem}.littlefoot__popover{border:var(--popover-border);border-radius:var(--popover-border-radius);box-shadow:var(--popover-shadow);margin:calc(var(--popover-tooltip-size) + var(--button-hei
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 6c 65 66 6f 6f 74 5f 5f 63 6f 6e 74 65 6e 74 20 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6c 69 74 74 6c 65 66 6f 6f 74 5f 5f 63 6f 6e 74 65 6e 74 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 69 73 2d 73 63 72 6f 6c 6c 61 62 6c 65 7b 2d 2d 61 72 72 6f 77 2d 78 3a 63 61 6c 63 28 76 61 72 28 2d 2d 70 6f 70 6f 76 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 70 61 64 64 69 6e 67 29 2a 2d 31 29 3b 2d 2d 61 72 72 6f 77 2d 79 3a 63 61 6c 63 28 76 61 72 28 2d 2d 70 6f 70 6f 76 65 72 2d 76 65 72 74 69 63 61 6c 2d 70 61 64 64 69 6e 67 29 2f 32 29 7d 2e 69 73 2d 73 63 72 6f 6c 6c 61 62 6c 65 20 2e 6c 69 74 74 6c 65 66 6f 6f 74 5f 5f 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 7b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d
                                                                                                                                                                                                                                      Data Ascii: lefoot__content img{max-width:100%}.littlefoot__content:focus{outline:none}.is-scrollable{--arrow-x:calc(var(--popover-horizontal-padding)*-1);--arrow-y:calc(var(--popover-vertical-padding)/2)}.is-scrollable .littlefoot__content:after{bottom:0;color:var(-
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC158INData Raw: 65 7d 2e 6c 69 74 74 6c 65 66 6f 6f 74 5f 5f 74 6f 6f 6c 74 69 70 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 6e 6f 74 20 70 72 69 6e 74 7b 2e 6c 69 74 74 6c 65 66 6f 6f 74 2d 2d 70 72 69 6e 74 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2e 6c 69 74 74 6c 65 66 6f 6f 74 5f 5f 62 75 74 74 6f 6e 2c 2e 6c 69 74 74 6c 65 66 6f 6f 74 5f 5f 70 6f 70 6f 76 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 7d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: e}.littlefoot__tooltip{display:none}}@media not print{.littlefoot--print{display:none}}@media print{.littlefoot__button,.littlefoot__popover{display:none}}
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      20192.168.2.649729104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC770OUTGET /_astro/markdown.BUDM2zFm.css HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/r2/buckets/public-buckets/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC847INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c491b92543a9-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Age: 2364
                                                                                                                                                                                                                                      Cache-Control: public, max-age=300, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"cc23a638392d51e44f415ac71dbcb0b5"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r3Zf3z7To6szYqdkowVk6VkNJczcnHq2A4zqOPm5TNv8tWqo0IxoaMKXmg7zAmEFmRaUaYP1mncIEn4OkBHhgr5hYvHmqTNHL44XCLj8E6A50oFYJMa%2FTnEJ48chgv48Shw0GDaiZ%2ByJtrf7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC522INData Raw: 31 38 63 36 0d 0a 2e 73 6c 2d 6d 61 72 6b 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 20 3a 6e 6f 74 28 61 2c 73 74 72 6f 6e 67 2c 65 6d 2c 64 65 6c 2c 73 70 61 6e 2c 69 6e 70 75 74 2c 63 6f 64 65 29 2b 3a 6e 6f 74 28 61 2c 73 74 72 6f 6e 67 2c 65 6d 2c 64 65 6c 2c 73 70 61 6e 2c 69 6e 70 75 74 2c 63 6f 64 65 2c 3a 77 68 65 72 65 28 2e 6e 6f 74 2d 63 6f 6e 74 65 6e 74 20 2a 29 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 72 65 6d 7d 2e 73 6c 2d 6d 61 72 6b 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 20 3a 6e 6f 74 28 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 29 2b 3a 69 73 28 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 2e 6e 6f 74 2d 63 6f 6e 74 65 6e 74 20 2a 29 29 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 35 65 6d 7d
                                                                                                                                                                                                                                      Data Ascii: 18c6.sl-markdown-content :not(a,strong,em,del,span,input,code)+:not(a,strong,em,del,span,input,code,:where(.not-content *)){margin-top:1rem}.sl-markdown-content :not(h1,h2,h3,h4,h5,h6)+:is(h1,h2,h3,h4,h5,h6):not(:where(.not-content *)){margin-top:1.5em}
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 77 68 65 72 65 28 2e 6e 6f 74 2d 63 6f 6e 74 65 6e 74 20 2a 29 29 7b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 61 6e 79 77 68 65 72 65 7d 2e 73 6c 2d 6d 61 72 6b 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 20 6c 69 3e 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6e 6f 74 28 6c 69 2c 75 6c 2c 6f 6c 29 3a 6e 6f 74 28 61 2c 73 74 72 6f 6e 67 2c 65 6d 2c 64 65 6c 2c 73 70 61 6e 2c 69 6e 70 75 74 2c 3a 77 68 65 72 65 28 2e 6e 6f 74 2d 63 6f 6e 74 65 6e 74 20 2a 29 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 72 65 6d 7d 2e 73 6c 2d 6d 61 72 6b 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 20 64 74 3a 6e 6f 74 28 3a 77 68 65 72 65 28 2e 6e 6f 74 2d 63 6f 6e 74 65 6e 74 20 2a 29 29 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 73 6c 2d 6d 61 72 6b 64 6f 77 6e 2d 63
                                                                                                                                                                                                                                      Data Ascii: where(.not-content *)){overflow-wrap:anywhere}.sl-markdown-content li>:last-child:not(li,ul,ol):not(a,strong,em,del,span,input,:where(.not-content *)){margin-bottom:1.25rem}.sl-markdown-content dt:not(:where(.not-content *)){font-weight:700}.sl-markdown-c
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 6c 6f 63 6b 3a 2d 2e 31 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 31 32 35 72 65 6d 20 2e 33 37 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 73 6c 2d 74 65 78 74 2d 63 6f 64 65 2d 73 6d 29 7d 2e 73 6c 2d 6d 61 72 6b 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 20 3a 69 73 28 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 29 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 7d 2e 73 6c 2d 6d 61 72 6b 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 20 70 72 65 3a 6e 6f 74 28 3a 77 68 65 72 65 28 2e 6e 6f 74 2d 63 6f 6e 74 65 6e 74 20 2a 29 29 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 35 29 3b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 20 31 72 65 6d 3b 66 6f 6e 74
                                                                                                                                                                                                                                      Data Ascii: lock:-.125rem;padding:.125rem .375rem;font-size:var(--sl-text-code-sm)}.sl-markdown-content :is(h1,h2,h3,h4,h5,h6) code{font-size:inherit}.sl-markdown-content pre:not(:where(.not-content *)){border:1px solid var(--sl-color-gray-5);padding:.75rem 1rem;font
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 62 2c 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 61 73 69 64 65 73 2d 74 65 78 74 2d 61 63 63 65 6e 74 29 20 33 30 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 29 7b 2e 73 6c 2d 6d 61 72 6b 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 20 2e 73 74 61 72 6c 69 67 68 74 2d 61 73 69 64 65 20 3a 69 73 28 74 68 2c 74 64 2c 68 72 2c 62 6c 6f 63 6b 71 75 6f 74 65 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 2e 6e 6f 74 2d 63 6f 6e 74 65 6e 74 20 2a 29 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 63 6f 6c 6f 72 2d 6d 69 78 28 69 6e 20 73 72 67 62 2c 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 61 73 69 64 65 73 2d 74 65 78 74 2d 61 63 63 65 6e 74 29 20 33 30 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20
                                                                                                                                                                                                                                      Data Ascii: b,var(--sl-color-asides-text-accent) 30%,transparent)){.sl-markdown-content .starlight-aside :is(th,td,hr,blockquote):not(:where(.not-content *)){border-color:color-mix(in srgb,var(--sl-color-asides-text-accent) 30%,transparent)}}@supports (border-color:
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 6e 6f 74 2d 63 6f 6e 74 65 6e 74 20 2a 29 29 3a 3a 6d 61 72 6b 65 72 2c 2e 73 6c 2d 6d 61 72 6b 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 20 73 75 6d 6d 61 72 79 3a 6e 6f 74 28 3a 77 68 65 72 65 28 2e 6e 6f 74 2d 63 6f 6e 74 65 6e 74 20 2a 29 29 3a 3a 2d 77 65 62 6b 69 74 2d 64 65 74 61 69 6c 73 2d 6d 61 72 6b 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 6c 2d 6d 61 72 6b 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 20 73 75 6d 6d 61 72 79 3a 6e 6f 74 28 3a 77 68 65 72 65 28 2e 6e 6f 74 2d 63 6f 6e 74 65 6e 74 20 2a 29 29 3a 62 65 66 6f 72 65 7b 2d 2d 73 6c 2d 64 65 74 61 69 6c 73 2d 6d 61 72 6b 65 72 2d 73 69 7a 65 3a 20 31 2e 32 35 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 63 6f 6e 74 65 6e 74 3a 22
                                                                                                                                                                                                                                      Data Ascii: not-content *))::marker,.sl-markdown-content summary:not(:where(.not-content *))::-webkit-details-marker{display:none}.sl-markdown-content summary:not(:where(.not-content *)):before{--sl-details-marker-size: 1.25rem;background-color:currentColor;content:"
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC352INData Raw: 61 72 79 3a 6e 6f 74 28 3a 77 68 65 72 65 28 2e 6e 6f 74 2d 63 6f 6e 74 65 6e 74 20 2a 29 29 3a 62 65 66 6f 72 65 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 2e 73 6c 2d 6d 61 72 6b 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 20 73 75 6d 6d 61 72 79 3a 6e 6f 74 28 3a 77 68 65 72 65 28 2e 6e 6f 74 2d 63 6f 6e 74 65 6e 74 20 2a 29 29 20 70 3a 6f 6e 6c 79 2d 63 68 69 6c 64 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2e 73 6c 2d 6d 61 72 6b 64 6f 77 6e 2d 63 6f 6e 74 65 6e 74 20 2e 73 74 61 72 6c 69 67 68 74 2d 61 73 69 64 65 20 64 65 74 61 69 6c 73 3a 6e 6f 74 28 3a 77 68 65 72 65 28 2e 6e 6f 74 2d 63 6f 6e 74 65 6e 74 20 2a 29 29 7b 2d 2d 73 6c 2d 64 65 74 61 69 6c 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d
                                                                                                                                                                                                                                      Data Ascii: ary:not(:where(.not-content *)):before{transform:rotate(180deg)}.sl-markdown-content summary:not(:where(.not-content *)) p:only-child{display:inline}.sl-markdown-content .starlight-aside details:not(:where(.not-content *)){--sl-details-border-color: var(-
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      21192.168.2.649730104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC767OUTGET /_astro/modal.C53093l1.css HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/r2/buckets/public-buckets/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC848INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4919a174264-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Age: 461
                                                                                                                                                                                                                                      Cache-Control: public, max-age=300, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"bf6b15a35cf70d6f2e05411ce25ded57"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yGb%2F%2FSOsMeFnMXBP5XL1zM54cgQQdBCp2vqrCVjj22GNJn0CmpiOtqykYkF7iYz0n7U4Yy6Nqxg3gIlDHf9StXPNBFtbH%2BsJ68SgKHNpt9EI8qxL1AZbS8jkNx69CcrT3l7pcPohuuaFRzFw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC521INData Raw: 32 61 34 38 0d 0a 2f 2a 21 20 40 64 6f 63 73 65 61 72 63 68 2f 63 73 73 20 4d 6f 64 61 6c 20 33 2e 36 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 c2 a9 20 41 6c 67 6f 6c 69 61 2c 20 49 6e 63 2e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 65 61 72 63 68 2e 61 6c 67 6f 6c 69 61 2e 63 6f 6d 20 2a 2f 2e 44 6f 63 53 65 61 72 63 68 2d 2d 61 63 74 69 76 65 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 44 6f 63 53 65 61 72 63 68 2d 43 6f 6e 74 61 69 6e 65 72 2c 2e 44 6f 63 53 65 61 72 63 68 2d 43 6f 6e 74 61 69 6e 65 72 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 44 6f 63 53 65 61 72 63 68 2d 43 6f 6e 74 61 69 6e 65 72 7b 62 61
                                                                                                                                                                                                                                      Data Ascii: 2a48/*! @docsearch/css Modal 3.6.0 | MIT License | Algolia, Inc. and contributors | https://docsearch.algolia.com */.DocSearch--active{overflow:hidden!important}.DocSearch-Container,.DocSearch-Container *{box-sizing:border-box}.DocSearch-Container{ba
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 6c 6f 72 3a 76 61 72 28 2d 2d 64 6f 63 73 65 61 72 63 68 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 29 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 44 6f 63 53 65 61 72 63 68 2d 4d 6f 64 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 64 6f 63 73 65 61 72 63 68 2d 6d 6f 64 61 6c 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 64 6f 63 73 65 61 72 63 68 2d 6d 6f 64 61 6c 2d 73 68 61 64 6f 77 29 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67 69 6e 3a 36 30 70 78 20 61 75 74 6f 20 61 75 74 6f 3b 6d 61 78 2d 77 69
                                                                                                                                                                                                                                      Data Ascii: lor:var(--docsearch-highlight-color);cursor:pointer;font:inherit;margin:0;padding:0}.DocSearch-Modal{background:var(--docsearch-modal-background);border-radius:6px;box-shadow:var(--docsearch-modal-shadow);flex-direction:column;margin:60px auto auto;max-wi
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 72 63 68 2d 4d 61 67 6e 69 66 69 65 72 4c 61 62 65 6c 2c 2e 44 6f 63 53 65 61 72 63 68 2d 52 65 73 65 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 6f 63 73 65 61 72 63 68 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 44 6f 63 53 65 61 72 63 68 2d 43 6f 6e 74 61 69 6e 65 72 2d 2d 53 74 61 6c 6c 65 64 20 2e 44 6f 63 53 65 61 72 63 68 2d 4d 61 67 6e 69 66 69 65 72 4c 61 62 65 6c 2c 2e 44 6f 63 53 65 61 72 63 68 2d 4c 6f 61 64 69 6e 67 49 6e 64 69 63 61 74 6f 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 44 6f 63 53 65 61 72 63 68 2d 43 6f 6e 74 61 69 6e 65 72 2d 2d 53 74 61 6c 6c 65
                                                                                                                                                                                                                                      Data Ascii: rch-MagnifierLabel,.DocSearch-Reset{align-items:center;color:var(--docsearch-highlight-color);display:flex;justify-content:center}.DocSearch-Container--Stalled .DocSearch-MagnifierLabel,.DocSearch-LoadingIndicator{display:none}.DocSearch-Container--Stalle
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 6f 77 2d 79 3a 61 75 74 6f 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 6f 76 65 72 6c 61 79 3b 70 61 64 64 69 6e 67 3a 30 20 76 61 72 28 2d 2d 64 6f 63 73 65 61 72 63 68 2d 73 70 61 63 69 6e 67 29 3b 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 6f 63 73 65 61 72 63 68 2d 6d 75 74 65 64 2d 63 6f 6c 6f 72 29 20 76 61 72 28 2d 2d 64 6f 63 73 65 61 72 63 68 2d 6d 6f 64 61 6c 2d 62 61 63 6b 67 72 6f 75 6e 64 29 3b 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 3a 74 68 69 6e 7d 2e 44 6f 63 53 65 61 72 63 68 2d 44 72 6f 70 64 6f 77 6e 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b 77 69 64 74 68 3a 31 32 70 78 7d 2e 44 6f 63 53 65 61 72 63 68 2d 44 72 6f 70 64 6f 77 6e 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72
                                                                                                                                                                                                                                      Data Ascii: ow-y:auto;overflow-y:overlay;padding:0 var(--docsearch-spacing);scrollbar-color:var(--docsearch-muted-color) var(--docsearch-modal-background);scrollbar-width:thin}.DocSearch-Dropdown::-webkit-scrollbar{width:12px}.DocSearch-Dropdown::-webkit-scrollbar-tr
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 48 69 74 2d 2d 64 65 6c 65 74 69 6e 67 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 7d 2e 44 6f 63 53 65 61 72 63 68 2d 48 69 74 2d 2d 64 65 6c 65 74 69 6e 67 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 32 35 73 20 6c 69 6e 65 61 72 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29 7b 2e 44 6f 63 53 65 61 72 63 68 2d 48 69 74 2d 2d 66 61 76 6f 72 69 74 69 6e 67 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 7d 2e 44 6f 63 53 65 61 72 63 68 2d 48 69 74 2d 2d 66 61 76 6f 72 69 74 69 6e 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 63
                                                                                                                                                                                                                                      Data Ascii: Hit--deleting{transition:none}}.DocSearch-Hit--deleting{opacity:0;transition:all .25s linear}@media screen and (prefers-reduced-motion:reduce){.DocSearch-Hit--favoriting{transition:none}}.DocSearch-Hit--favoriting{transform:scale(0);transform-origin:top c
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 64 74 68 29 7d 2e 44 6f 63 53 65 61 72 63 68 2d 48 69 74 2d 61 63 74 69 6f 6e 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 32 32 70 78 3b 77 69 64 74 68 3a 32 32 70 78 7d 2e 44 6f 63 53 65 61 72 63 68 2d 48 69 74 2d 61 63 74 69 6f 6e 20 73 76 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 38 70 78 3b 77 69 64 74 68 3a 31 38 70 78 7d 2e 44 6f 63 53 65 61 72 63 68 2d 48 69 74 2d 61 63 74 69 6f 6e 2b 2e 44 6f 63 53 65 61 72 63 68 2d 48 69 74 2d 61 63 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 70 78 7d 2e 44 6f 63 53 65 61 72 63 68 2d 48 69 74 2d 61 63 74 69 6f 6e 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f
                                                                                                                                                                                                                                      Data Ascii: dth)}.DocSearch-Hit-action{align-items:center;display:flex;height:22px;width:22px}.DocSearch-Hit-action svg{display:block;height:18px;width:18px}.DocSearch-Hit-action+.DocSearch-Hit-action{margin-left:6px}.DocSearch-Hit-action-button{-webkit-appearance:no
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 65 61 72 63 68 2d 48 69 74 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 74 72 75 65 5d 20 2e 44 6f 63 53 65 61 72 63 68 2d 48 69 74 2d 74 65 78 74 2c 2e 44 6f 63 53 65 61 72 63 68 2d 48 69 74 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 74 72 75 65 5d 20 2e 44 6f 63 53 65 61 72 63 68 2d 48 69 74 2d 74 69 74 6c 65 2c 2e 44 6f 63 53 65 61 72 63 68 2d 48 69 74 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 74 72 75 65 5d 20 2e 44 6f 63 53 65 61 72 63 68 2d 48 69 74 2d 54 72 65 65 2c 2e 44 6f 63 53 65 61 72 63 68 2d 48 69 74 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 74 72 75 65 5d 20 6d 61 72 6b 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 6f 63 73 65 61 72 63 68 2d 68 69 74 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 29 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64
                                                                                                                                                                                                                                      Data Ascii: earch-Hit[aria-selected=true] .DocSearch-Hit-text,.DocSearch-Hit[aria-selected=true] .DocSearch-Hit-title,.DocSearch-Hit[aria-selected=true] .DocSearch-Hit-Tree,.DocSearch-Hit[aria-selected=true] mark{color:var(--docsearch-hit-active-color)!important}@med
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 64 6f 63 73 65 61 72 63 68 2d 66 6f 6f 74 65 72 2d 68 65 69 67 68 74 29 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 70 61 64 64 69 6e 67 3a 30 20 76 61 72 28 2d 2d 64 6f 63 73 65 61 72 63 68 2d 73 70 61 63 69 6e 67 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 33 30 30 7d 2e 44 6f 63 53 65 61 72 63 68 2d
                                                                                                                                                                                                                                      Data Ascii: direction:row-reverse;flex-shrink:0;height:var(--docsearch-footer-height);justify-content:space-between;padding:0 var(--docsearch-spacing);position:relative;-webkit-user-select:none;-moz-user-select:none;user-select:none;width:100%;z-index:300}.DocSearch-
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC728INData Raw: 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 64 6f 63 73 65 61 72 63 68 2d 76 68 2c 20 31 76 68 29 2a 31 30 30 29 3b 6d 61 72 67 69 6e 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 44 6f 63 53 65 61 72 63 68 2d 44 72 6f 70 64 6f 77 6e 7b 6d 61 78 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 64 6f 63 73 65 61 72 63 68 2d 76 68 2c 20 31 76 68 29 2a 31 30 30 20 2d 20 76 61 72 28 2d 2d 64 6f 63 73 65 61 72 63 68 2d 73 65 61 72 63 68 62 6f 78 2d 68 65 69 67 68 74 29 20 2d 20 76 61 72 28 2d 2d 64 6f 63 73 65 61 72 63 68 2d 73 70 61 63 69 6e 67 29 20 2d 20 76 61 72 28 2d 2d 64 6f 63 73 65 61 72 63 68 2d 66 6f 6f 74 65 72 2d 68 65 69 67 68 74 29 29 7d 2e 44 6f 63 53 65 61 72 63 68 2d 43 61 6e 63 65 6c 7b 2d 77 65
                                                                                                                                                                                                                                      Data Ascii: t:calc(var(--docsearch-vh, 1vh)*100);margin:0;max-width:100%;width:100%}.DocSearch-Dropdown{max-height:calc(var(--docsearch-vh, 1vh)*100 - var(--docsearch-searchbox-height) - var(--docsearch-spacing) - var(--docsearch-footer-height))}.DocSearch-Cancel{-we
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      22192.168.2.649732104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC770OUTGET /_astro/tailwind.BCma-_EX.css HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/r2/buckets/public-buckets/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c492c82a8ca7-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Age: 2364
                                                                                                                                                                                                                                      Cache-Control: public, max-age=300, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"948abfe2e506092e3661721df9bfadb6"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lIc2owTSbfHLMF8cHArPE0qNmQdMLsE0C3zdv6be8vonKZ3%2FYXH%2BNX9z0FL1432WvCCQdOfhX8j5lE0nzS8%2F6I3Lv%2F8lIyPaD%2Fz6aQmX%2F2bjHEvSRzVZR5wSBRG3du4OiPqKqKGqqk%2F6wlbv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC512INData Raw: 34 39 65 39 0d 0a 2a 2c 3a 62 65 66 6f 72 65 2c 3a 61 66 74 65 72 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 78 3a 20 30 3b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 79 3a 20 30 3b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 3a 20 30 3b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 3a 20 30 3b 2d 2d 74 77 2d 72 6f 74 61 74 65 3a 20 30 3b 2d 2d 74 77 2d 73 6b 65 77 2d 78 3a 20 30 3b 2d 2d 74 77 2d 73 6b 65 77 2d 79 3a 20 30 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 3a 20 31 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 3a 20 31 3b 2d 2d 74 77 2d 70 61 6e 2d 78 3a 20 3b 2d 2d 74 77 2d 70 61 6e 2d 79 3a 20 3b 2d 2d 74 77 2d 70 69 6e 63 68 2d 7a 6f 6f 6d 3a 20 3b 2d 2d 74 77 2d 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 73 74 72 69
                                                                                                                                                                                                                                      Data Ascii: 49e9*,:before,:after{--tw-border-spacing-x: 0;--tw-border-spacing-y: 0;--tw-translate-x: 0;--tw-translate-y: 0;--tw-rotate: 0;--tw-skew-x: 0;--tw-skew-y: 0;--tw-scale-x: 1;--tw-scale-y: 1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-stri
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 2d 2d 74 77 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 35 39 20 31 33 30 20 32 34 36 20 2f 20 2e 35 29 3b 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 23 30 30 30 30 3b 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 23 30 30 30 30 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 23 30 30 30 30 3b 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 65 64 3a 20 30 20 30 20 23 30 30 30 30 3b 2d 2d 74 77 2d 62 6c 75 72 3a 20 3b 2d 2d 74 77 2d 62 72 69 67 68 74 6e 65 73 73 3a 20 3b 2d 2d 74 77 2d 63 6f 6e 74 72 61 73 74 3a 20 3b 2d 2d 74 77 2d 67 72 61 79 73 63 61 6c 65 3a 20 3b 2d 2d 74 77 2d 68 75 65 2d 72
                                                                                                                                                                                                                                      Data Ascii: tw-ring-offset-color: #fff;--tw-ring-color: rgb(59 130 246 / .5);--tw-ring-offset-shadow: 0 0 #0000;--tw-ring-shadow: 0 0 #0000;--tw-shadow: 0 0 #0000;--tw-shadow-colored: 0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-r
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 6c 65 3a 20 3b 2d 2d 74 77 2d 68 75 65 2d 72 6f 74 61 74 65 3a 20 3b 2d 2d 74 77 2d 69 6e 76 65 72 74 3a 20 3b 2d 2d 74 77 2d 73 61 74 75 72 61 74 65 3a 20 3b 2d 2d 74 77 2d 73 65 70 69 61 3a 20 3b 2d 2d 74 77 2d 64 72 6f 70 2d 73 68 61 64 6f 77 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 6c 75 72 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 72 69 67 68 74 6e 65 73 73 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 63 6f 6e 74 72 61 73 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 67 72 61 79 73 63 61 6c 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 68 75 65 2d 72 6f 74 61 74 65 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 69 6e 76 65 72 74 3a 20 3b 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 6f 70 61 63 69 74 79
                                                                                                                                                                                                                                      Data Ascii: le: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacity
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 38 31 38 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 31 3a 20 23 32 37 32 37 32 37 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 32 3a 20 23 33 38 33 38 33 38 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 33 3a 20 23 35 38 35 38 35 38 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 34 3a 20 23 38 62 38 62 38 62 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 35 3a 20 23 63 32 63 32 63 32 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 36 3a 20 23 65 65 65 65 65 65 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 37 3a 20 23 66 36 66 36 66 36 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 62 6c 61 63 6b 3a 20 23 66 66 66 3b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 2d 6c 6f 77 3a 20 76 61 72 28 2d 2d 74 77 2d 61 63 63 65 6e 74 2d
                                                                                                                                                                                                                                      Data Ascii: 818;--sl-color-gray-1: #272727;--sl-color-gray-2: #383838;--sl-color-gray-3: #585858;--sl-color-gray-4: #8b8b8b;--sl-color-gray-5: #c2c2c2;--sl-color-gray-6: #eeeeee;--sl-color-gray-7: #f6f6f6;--sl-color-black: #fff;--sl-color-accent-low: var(--tw-accent-
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 7d 2e 76 69 73 69 62 6c 65 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 69 6e 76 69 73 69 62 6c 65 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 73 74 61 74 69 63 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 7d 2e 66 69 78 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 7d 2e 61 62 73 6f 6c 75 74 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 72 65 6c 61 74 69 76 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 73 74 69 63 6b 79 7b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 7d 2e 69 73 6f 6c 61 74 65 7b 69 73 6f 6c 61 74 69 6f 6e 3a 69 73 6f 6c 61
                                                                                                                                                                                                                                      Data Ascii: rect(0,0,0,0);white-space:nowrap;border-width:0}.visible{visibility:visible}.invisible{visibility:hidden}.static{position:static}.fixed{position:fixed}.absolute{position:absolute}.relative{position:relative}.sticky{position:sticky}.isolate{isolation:isola
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 2d 74 6f 70 3a 2e 37 35 72 65 6d 7d 2e 6d 74 2d 34 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 72 65 6d 7d 2e 6d 74 2d 38 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 72 65 6d 7d 2e 6c 69 6e 65 2d 63 6c 61 6d 70 2d 32 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 32 7d 2e 5c 21 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 5c 21 69 6e 6c 69 6e 65 7b 64
                                                                                                                                                                                                                                      Data Ascii: -top:.75rem}.mt-4{margin-top:1rem}.mt-8{margin-top:2rem}.line-clamp-2{overflow:hidden;display:-webkit-box;-webkit-box-orient:vertical;-webkit-line-clamp:2}.\!block{display:block!important}.block{display:block}.inline-block{display:inline-block}.\!inline{d
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 6d 6e 73 3a 72 65 70 65 61 74 28 32 2c 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 29 7d 2e 67 72 69 64 2d 63 6f 6c 73 2d 5c 5b 33 32 70 78 5f 61 75 74 6f 5c 5d 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 33 32 70 78 20 61 75 74 6f 7d 2e 66 6c 65 78 2d 63 6f 6c 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 66 6c 65 78 2d 77 72 61 70 7b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 69 74 65 6d 73 2d 73 74 61 72 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 69 74 65 6d 73 2d 63 65 6e 74 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 69 74 65 6d 73
                                                                                                                                                                                                                                      Data Ascii: mns:repeat(2,minmax(0,1fr))}.grid-cols-\[32px_auto\]{grid-template-columns:32px auto}.flex-col{flex-direction:column}.flex-wrap{flex-wrap:wrap}.content-center{align-content:center}.items-start{align-items:flex-start}.items-center{align-items:center}.items
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 5b 5c 23 30 30 31 43 34 33 5c 5d 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 30 20 32 38 20 36 37 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 62 6c 75 65 2d 31 30 30 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 31 39 20 32 33 34 20 32 35 34 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 62 6c 75 65 2d 35 30 30 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 35 39 20 31 33 30 20 32 34 36 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63
                                                                                                                                                                                                                                      Data Ascii: [\#001C43\]{--tw-bg-opacity: 1;background-color:rgb(0 28 67 / var(--tw-bg-opacity))}.bg-blue-100{--tw-bg-opacity: 1;background-color:rgb(219 234 254 / var(--tw-bg-opacity))}.bg-blue-500{--tw-bg-opacity: 1;background-color:rgb(59 130 246 / var(--tw-bg-opac
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 35 72 65 6d 7d 2e 70 78 2d 33 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 37 35 72 65 6d 7d 2e 70 78 2d 34 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 72 65 6d 7d 2e 70 78 2d 38 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 72 65 6d 7d 2e 70 79 2d 30 5c 2e 35 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 31 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 31 32 35 72 65 6d 7d 2e 70 79 2d 31 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 35 72 65 6d 7d 2e 70 79
                                                                                                                                                                                                                                      Data Ascii: padding-right:.5rem}.px-3{padding-left:.75rem;padding-right:.75rem}.px-4{padding-left:1rem;padding-right:1rem}.px-8{padding-left:2rem;padding-right:2rem}.py-0\.5{padding-top:.125rem;padding-bottom:.125rem}.py-1{padding-top:.25rem;padding-bottom:.25rem}.py
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 65 69 67 68 74 3a 34 30 30 7d 2e 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 75 70 70 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 6c 6f 77 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6c 6f 77 65 72 63 61 73 65 7d 2e 63 61 70 69 74 61 6c 69 7a 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 63 61 70 69 74 61 6c 69 7a 65 7d 2e 69 74 61 6c 69 63 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 2e 5c 21 6c 65 61 64 69 6e 67 2d 6e 6f 6e 65 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6c 65 61 64 69 6e 67 2d 35 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 7d 2e 6c 65 61 64 69 6e
                                                                                                                                                                                                                                      Data Ascii: eight:400}.font-semibold{font-weight:600}.uppercase{text-transform:uppercase}.lowercase{text-transform:lowercase}.capitalize{text-transform:capitalize}.italic{font-style:italic}.\!leading-none{line-height:1!important}.leading-5{line-height:1.25rem}.leadin


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      23192.168.2.649737104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC813OUTGET /_astro/FooterHeroBlock_astro_astro_type_style_index_0_lang.CIT07ZvH.css HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/r2/buckets/public-buckets/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC849INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4931abe1774-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Age: 5667
                                                                                                                                                                                                                                      Cache-Control: public, max-age=300, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"ebfc3712dc075a71d0bfee72e01bd1a5"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iDvBJs2v%2BROJff7uryR1YrXa0osHPEy6DpN8oRBKYD7p2KQJPDzff28o4K7NDsYX50oxZjsUQfV95tyKLZ8BmU9pWeQnB%2B6pOrMXd80btXxoJxs7dQY9rQoPH4REcvqgKRf8K5GGX%2BxK2h0G"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC520INData Raw: 33 66 63 33 0d 0a 2e 73 72 2d 6f 6e 6c 79 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 7d 2e 76 69 73 69 62 6c 65 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 69 6e 76 69 73 69 62 6c 65 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 76 69
                                                                                                                                                                                                                                      Data Ascii: 3fc3.sr-only:where(.astro-ow66gthr){position:absolute;width:1px;height:1px;padding:0;margin:-1px;overflow:hidden;clip:rect(0,0,0,0);white-space:nowrap;border-width:0}.visible:where(.astro-ow66gthr){visibility:visible}.invisible:where(.astro-ow66gthr){vi
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 69 73 6f 6c 61 74 69 6f 6e 3a 69 73 6f 6c 61 74 65 7d 2e 5c 21 6d 2d 30 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5c 21 6d 2d 32 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 6d 61 72 67 69 6e 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 30 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 6d 61 72 67 69 6e 3a 30 7d 2e 6d 2d 33 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 6d 61 72 67 69 6e 3a 2e 37 35 72 65 6d 7d 2e 6d 2d 38 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 6d 61 72 67
                                                                                                                                                                                                                                      Data Ascii: :where(.astro-ow66gthr){isolation:isolate}.\!m-0:where(.astro-ow66gthr){margin:0!important}.\!m-2:where(.astro-ow66gthr){margin:.5rem!important}.m-0:where(.astro-ow66gthr){margin:0}.m-3:where(.astro-ow66gthr){margin:.75rem}.m-8:where(.astro-ow66gthr){marg
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 6d 62 2d 38 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 72 65 6d 7d 2e 6d 6c 2d 31 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 72 65 6d 7d 2e 6d 6c 2d 32 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 72 65 6d 7d 2e 6d 6c 2d 33 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 37 35 72 65 6d 7d 2e 6d 6c 2d 34 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 6d
                                                                                                                                                                                                                                      Data Ascii: stro-ow66gthr){margin-bottom:1rem}.mb-8:where(.astro-ow66gthr){margin-bottom:2rem}.ml-1:where(.astro-ow66gthr){margin-left:.25rem}.ml-2:where(.astro-ow66gthr){margin-left:.5rem}.ml-3:where(.astro-ow66gthr){margin-left:.75rem}.ml-4:where(.astro-ow66gthr){m
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 73 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 64 69 73 70 6c 61 79 3a 63 6f 6e 74 65 6e 74 73 7d 2e 68 69 64 64 65 6e 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 68 2d 31 5c 2f 33 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 68 65 69 67 68 74 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 68 2d 31 32 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 68 65 69 67 68 74 3a 33 72 65 6d 7d 2e 68 2d 36 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 2e 68 2d 38 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 68 65 69 67 68 74 3a 32 72
                                                                                                                                                                                                                                      Data Ascii: s:where(.astro-ow66gthr){display:contents}.hidden:where(.astro-ow66gthr){display:none}.h-1\/3:where(.astro-ow66gthr){height:33.333333%}.h-12:where(.astro-ow66gthr){height:3rem}.h-6:where(.astro-ow66gthr){height:1.5rem}.h-8:where(.astro-ow66gthr){height:2r
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 72 29 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6c 69 73 74 2d 6e 6f 6e 65 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 7d 2e 61 70 70 65 61 72 61 6e 63 65 2d 6e 6f 6e 65 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 2e 67 72 69 64 2d 63 6f 6c 73 2d 32 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28
                                                                                                                                                                                                                                      Data Ascii: r){list-style-type:none!important}.list-none:where(.astro-ow66gthr){list-style-type:none}.appearance-none:where(.astro-ow66gthr){-webkit-appearance:none;-moz-appearance:none;appearance:none}.grid-cols-2:where(.astro-ow66gthr){grid-template-columns:repeat(
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 61 70 7d 2e 74 65 78 74 2d 65 6c 6c 69 70 73 69 73 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 2e 77 68 69 74 65 73 70 61 63 65 2d 6e 6f 77 72 61 70 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 72 6f 75 6e 64 65 64 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 72 6f 75 6e 64 65 64 2d 66 75 6c 6c 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 7d 2e 72 6f 75 6e 64 65 64 2d 6c 67 3a 77 68 65 72 65 28 2e
                                                                                                                                                                                                                                      Data Ascii: ap}.text-ellipsis:where(.astro-ow66gthr){text-overflow:ellipsis}.whitespace-nowrap:where(.astro-ow66gthr){white-space:nowrap}.rounded:where(.astro-ow66gthr){border-radius:.25rem}.rounded-full:where(.astro-ow66gthr){border-radius:9999px}.rounded-lg:where(.
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 34 36 20 32 34 36 20 32 34 36 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 67 72 61 79 2d 32 30 30 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 28 32 33 38 20 32 33 38 20 32 33 38 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 7d 2e 62 67 2d 69 6e 64 69 67 6f 2d 36 30 30 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 2d 2d 74 77 2d 62
                                                                                                                                                                                                                                      Data Ascii: where(.astro-ow66gthr){--tw-bg-opacity: 1;background-color:rgb(246 246 246 / var(--tw-bg-opacity))}.bg-gray-200:where(.astro-ow66gthr){--tw-bg-opacity: 1;background-color:rgb(238 238 238 / var(--tw-bg-opacity))}.bg-indigo-600:where(.astro-ow66gthr){--tw-b
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 35 72 65 6d 7d 2e 70 2d 34 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 70 61 64 64 69 6e 67 3a 31 72 65 6d 7d 2e 70 78 2d 32 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 35 72 65 6d 7d 2e 70 78 2d 33 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 37 35 72 65 6d 7d 2e 70 78 2d 34 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 72 65 6d 7d 2e 70 78 2d 38
                                                                                                                                                                                                                                      Data Ascii: 5rem}.p-4:where(.astro-ow66gthr){padding:1rem}.px-2:where(.astro-ow66gthr){padding-left:.5rem;padding-right:.5rem}.px-3:where(.astro-ow66gthr){padding-left:.75rem;padding-right:.75rem}.px-4:where(.astro-ow66gthr){padding-left:1rem;padding-right:1rem}.px-8
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 67 74 68 72 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 2e 74 65 78 74 2d 34 78 6c 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 35 72 65 6d 7d 2e 74 65 78 74 2d 35 78 6c 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 74 65 78 74 2d 37 78 6c 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 74 65 78 74 2d 6c 67 3a 77 68 65 72 65
                                                                                                                                                                                                                                      Data Ascii: gthr){font-size:1.875rem;line-height:2.25rem}.text-4xl:where(.astro-ow66gthr){font-size:2.25rem;line-height:2.5rem}.text-5xl:where(.astro-ow66gthr){font-size:3rem;line-height:1}.text-7xl:where(.astro-ow66gthr){font-size:4.5rem;line-height:1}.text-lg:where
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 3a 20 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 72 67 62 28 30 20 30 20 30 20 2f 20 76 61 72 28 2d 2d 74 77 2d 74 65 78 74 2d 6f 70 61 63 69 74 79 29 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 5c 21 74 65 78 74 2d 69 6e 68 65 72 69 74 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 65 78 74 2d 5c 5b 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 74 65 78 74 5c 5d 3a 77 68 65 72 65 28 2e 61 73 74 72 6f 2d 6f 77 36 36 67 74 68 72 29 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 74 65 78 74 29 7d 2e 74 65 78 74 2d 5c 5b 63 6f 6c 6f 72 5c 3a 76 61
                                                                                                                                                                                                                                      Data Ascii: stro-ow66gthr){--tw-text-opacity: 1 !important;color:rgb(0 0 0 / var(--tw-text-opacity))!important}.\!text-inherit:where(.astro-ow66gthr){color:inherit!important}.text-\[--sl-color-text\]:where(.astro-ow66gthr){color:var(--sl-color-text)}.text-\[color\:va


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      24192.168.2.649738104.16.80.734432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC638OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                      Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Content-Length: 19948
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                      ETag: W/"2024.6.1"
                                                                                                                                                                                                                                      Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8ce6c4932866180d-EWR
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                      Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                      Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                      Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                      Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                      Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                      Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                      Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                      Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                      Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                      Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      25192.168.2.649739104.16.123.964432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC768OUTGET /public/vendor/onetrust/scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                      Host: ot.www.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=PbGlcux27oKLbkpggXZ9d8o9vMihIC9rWLM4D2GLg9g-1728229404-1.0.1.1-EKOw1HdVqHbNhDr.6p9bQIf2qKAjkov6mLxBrbGdAerOLzqGRPeWobmiQkTBhPaIENJzlOVclMVzurpJGNi83IA.GScNpaQrkSPI.n.Yvzw
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC803INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:34 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"c26259f649def56fbb3b494c9ae5b5a1"
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LUqz%2Bze4YQgWoxSh50CcLIAzi5syVZc3bzsGQG1SQ7vMAIIWrBYb8DbzUSy52oNSFgtkf1ZqCpEV6OMJ7y%2BLQBqAdUmr7ytVZDBc7Wo51ckplMfG9l5B%2B7DnSmyGoeo5XsCF9J2isv0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8ce6c493588e180d-EWR
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC566INData Raw: 35 32 65 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 6f 2c 70 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42
                                                                                                                                                                                                                                      Data Ascii: 52eevar OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIAB
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 3d 21 31 2c 74 68 69 73 2e 6d 69 67 72 61 74 65 64 43 43 54 49 44 3d 22 5b 5b 4f 6c 64 43 43 54 49 44 5d 5d 22 2c 74 68 69 73 2e 6d 69 67 72 61 74 65 64 44 6f 6d 61 69 6e 49 64 3d 22 5b 5b 4e 65 77 44 6f 6d 61 69 6e 49 64 5d 5d 22 2c 74 68 69 73 2e 75 73 65 72 4c 6f 63 61 74
                                                                                                                                                                                                                                      Data Ascii: ","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocat
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 65 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 73 74 79 6c 65 22 21 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 74 2c 65 5d 29 2c 22 73 74 79 6c 65 22 21 3d 3d 74 2e 74 6f 4c 6f 77 65
                                                                                                                                                                                                                                      Data Ascii: (a[0])]=a[1].trim()}return e},e);function e(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttribute=function(t,e){if("style"!==t.toLowerCase()&&o.apply(this,[t,e]),"style"!==t.toLowe
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 76 61 72 20 69 3d 6e 75 6c 6c 3d 3d 28 69 3d 73 2e 77 69 6e 29 3f 76 6f 69 64 20 30 3a 69 2e 5f 5f 67
                                                                                                                                                                                                                                      Data Ascii: nction(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];var i=null==(i=s.win)?void 0:i.__g
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 6e 74 73 3d 6e 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75 6c 6c 21 3d 28 69 3d 6e 29 26 26 69 2e 6c 61 73 74 49 64 7c 7c 28 6e 2e 6c 61 73 74 49 64 3d 30 29 2c 6e 2e 6c 61 73 74 49 64 2b 2b 2c 6e 2e 65 76 65 6e 74 73 2e 70 75 73 68 28 7b 69 64 3a 6e 2e 6c 61
                                                                                                                                                                                                                                      Data Ascii: Attribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.events=n.events||[],null!=(i=n)&&i.lastId||(n.lastId=0),n.lastId++,n.events.push({id:n.la
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 29 7b 74 68 69 73 2e 6e 6f 6e 63 65 3d 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 6e 6f 6e 63 65 7c 7c 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7c 7c 6e 75 6c 6c 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 66 65 74 63 68 42 61 6e 6e 65 72 53 44 4b 44 65 70 65 6e 64 65 6e 63 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 44 6f 6d 61 69 6e 44 61 74 61 46 69 6c 65 55 52 4c 28 29 2c 74 68 69 73 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 29 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 3d 22 74
                                                                                                                                                                                                                                      Data Ascii: ){this.nonce=p.stubScriptElement.nonce||p.stubScriptElement.getAttribute("nonce")||null},h.prototype.fetchBannerSDKDependency=function(){this.setDomainDataFileURL(),this.crossOrigin=p.stubScriptElement.getAttribute("crossorigin")||null,this.previewMode="t
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 69 2e 63 6f 75 6e 74 72 79 43 6f 64 65 2c 69 2e 73 74 61 74 65 43 6f 64 65 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 28 69 3d 74 68 69 73 2e 72 65 61 64 43 6f 6f 6b 69 65 50 61 72 61 6d 28 70 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 2c 70 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e
                                                                                                                                                                                                                                      Data Ascii: etGeoLocation(i.countryCode,i.stateCode),this.addBannerSDKScript(t)):(i=this.readCookieParam(p.optanonCookieName,p.geolocationCookiesParam))||t.SkipGeolocation?(e=i.split(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 61 74 69 6f 6e 3d 7b 63 6f 75 6e 74 72 79 3a 74 2c 73 74 61 74 65 3a 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 22 3a 65 7d 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 74 46 65 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 2c 6e 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e
                                                                                                                                                                                                                                      Data Ascii: ation={country:t,state:e=void 0===e?"":e}},h.prototype.otFetch=function(t,i,e,n,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflin
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 65 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 74 2e 44 65 66 61 75 6c 74 7d 29 3b 69 66 28 21 61 2e 63 6f 75 6e 74 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 6c 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61
                                                                                                                                                                                                                                      Data Ascii: et.filter(function(t){return!0===t.Default});if(!a.country&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var l=t.RuleSet[u].Sta
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 29 29 3a 70 2e 69 73 53 74 75 62 52 65 61 64 79 3d 21 31 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 69 64 61 74 65 49 41 42 47 44 50 52 41 70 70 6c 69 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 72 65 61 64 43 6f 6f 6b 69 65 50 61 72 61 6d 28 70 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 2c 70 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 3b 74 3f 74 68 69 73 2e 69 73 42 6f 6f 6c 65 61 6e 28 74 29 3f 70 2e 6f 6e 65 54 72 75 73 74 49 41 42 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 22 74 72 75 65 22 3d 3d 3d 74 3a 70 2e 6f 6e 65 54 72 75 73 74 49 41 42 67 64 70 72
                                                                                                                                                                                                                                      Data Ascii: eTrustIABCookieName)):p.isStubReady=!1},h.prototype.validateIABGDPRApplied=function(){var t=this.readCookieParam(p.optanonCookieName,p.geolocationCookiesParam).split(";")[0];t?this.isBoolean(t)?p.oneTrustIABgdprAppliesGlobally="true"===t:p.oneTrustIABgdpr


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      26192.168.2.64973313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 467
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                      x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154334Z-1657d5bbd487nf59mzf5b3gk8n00000001wg00000000455c
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      27192.168.2.64973413.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                      x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154334Z-1657d5bbd48sdh4cyzadbb3748000000021g000000008nr3
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      28192.168.2.64973513.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:34 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                      x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154334Z-1657d5bbd48qjg85buwfdynm5w000000027g00000000fday
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      29192.168.2.64973613.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:35 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                      x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154335Z-1657d5bbd48sqtlf1huhzuwq70000000020g0000000013xk
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      30192.168.2.64974013.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:35 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                      x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154335Z-1657d5bbd482tlqpvyz9e93p54000000027000000000eunq
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      31192.168.2.649741104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC786OUTGET /_astro/hoisted2.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/r2/buckets/public-buckets/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC843INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:35 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4957ef66a4f-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"87150c88c8c26c6b7ed122d4fb2df6e6"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VUXWeZLkL0emSet8SsiJ9IfozPqrWBwpsULMOD0IXqPcSaG192i%2Bd%2F%2FfUAPyHEcblnsBRL2XvBVzAtGL4XD7oL4mdUTcsy%2FseYRIrdH2T2LfK9tVdi0as2AtJFIy7QykdsG%2FVN3q2aJzVABg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC526INData Raw: 33 33 62 0d 0a 69 6d 70 6f 72 74 22 2e 2f 50 61 67 65 2e 61 73 74 72 6f 5f 61 73 74 72 6f 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 69 6e 64 65 78 5f 30 5f 6c 61 6e 67 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 54 61 62 73 2e 61 73 74 72 6f 5f 61 73 74 72 6f 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 69 6e 64 65 78 5f 30 5f 6c 61 6e 67 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 48 65 61 64 2e 61 73 74 72 6f 5f 61 73 74 72 6f 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 69 6e 64 65 78 5f 30 5f 6c 61 6e 67 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 48 65 61 64 2e 61 73 74 72 6f 5f 61 73 74 72 6f 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 69 6e 64 65 78 5f 31 5f 6c 61 6e 67 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 48 65 61 64 2e 61 73 74 72 6f 5f 61 73 74 72 6f 5f 74 79 70 65
                                                                                                                                                                                                                                      Data Ascii: 33bimport"./Page.astro_astro_type_script_index_0_lang.js";import"./Tabs.astro_astro_type_script_index_0_lang.js";import"./Head.astro_astro_type_script_index_0_lang.js";import"./Head.astro_astro_type_script_index_1_lang.js";import"./Head.astro_astro_type
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC308INData Raw: 3b 69 6d 70 6f 72 74 22 2e 2f 4d 6f 62 69 6c 65 4d 65 6e 75 54 6f 67 67 6c 65 2e 61 73 74 72 6f 5f 61 73 74 72 6f 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 69 6e 64 65 78 5f 30 5f 6c 61 6e 67 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 42 72 65 61 64 63 72 75 6d 62 73 2e 61 73 74 72 6f 5f 61 73 74 72 6f 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 69 6e 64 65 78 5f 30 5f 6c 61 6e 67 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 4d 6f 62 69 6c 65 54 61 62 6c 65 4f 66 43 6f 6e 74 65 6e 74 73 2e 61 73 74 72 6f 5f 61 73 74 72 6f 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 69 6e 64 65 78 5f 30 5f 6c 61 6e 67 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 54 61 62 6c 65 4f 66 43 6f 6e 74 65 6e 74 73 2e 61 73 74 72 6f 5f 61 73 74 72 6f 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 69 6e 64 65
                                                                                                                                                                                                                                      Data Ascii: ;import"./MobileMenuToggle.astro_astro_type_script_index_0_lang.js";import"./Breadcrumbs.astro_astro_type_script_index_0_lang.js";import"./MobileTableOfContents.astro_astro_type_script_index_0_lang.js";import"./TableOfContents.astro_astro_type_script_inde
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      32192.168.2.649743104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC782OUTGET /_astro/page.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/r2/buckets/public-buckets/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC833INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:35 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c49589611885-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"b59f9c06d86d8b496b44bebdd73542e0"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dQsxnW1E15SsSlj8PxJvQQEMRldPelmc3g2ZStHlBWlKJq4rR51F6ZLcT3vebOp4vVRe9mBWro7bdlM027qB3azsLyite5ZheFapG8Ba3AdoJDzBa7mVV5VGwNfmoK7NAsqTZlskttl3VPKd"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC536INData Raw: 38 37 35 0d 0a 63 6f 6e 73 74 20 64 3d 6e 65 77 20 53 65 74 2c 63 3d 6e 65 77 20 57 65 61 6b 53 65 74 3b 6c 65 74 20 66 3d 21 30 2c 68 2c 6c 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 6c 7c 7c 28 6c 3d 21 30 2c 66 3f 3f 3d 21 31 2c 68 3f 3f 3d 22 68 6f 76 65 72 22 2c 67 28 29 2c 70 28 29 2c 77 28 29 2c 4c 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 5b 22 74 6f 75 63 68 73 74 61 72 74 22 2c 22 6d 6f 75 73 65 64 6f 77 6e 22 5d 29 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 74 3d 3e 7b 69 28 74 2e 74 61 72 67 65 74 2c 22 74 61 70 22 29 26 26 73 28 74 2e 74 61 72 67 65 74 2e 68 72 65 66 2c 7b 69 67 6e 6f 72 65 53 6c 6f 77 43 6f 6e 6e 65 63 74 69
                                                                                                                                                                                                                                      Data Ascii: 875const d=new Set,c=new WeakSet;let f=!0,h,l=!1;function v(e){l||(l=!0,f??=!1,h??="hover",g(),p(),w(),L())}function g(){for(const e of["touchstart","mousedown"])document.body.addEventListener(e,t=>{i(t.target,"tap")&&s(t.target.href,{ignoreSlowConnecti
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 74 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 63 6f 6e 73 74 20 72 3d 6e 2e 74 61 72 67 65 74 2e 68 72 65 66 3b 65 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 29 2c 65 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 73 28 72 29 7d 2c 38 30 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 65 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 29 2c 65 3d 30 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 6c 65 74 20 65 3b 75 28 28 29 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 74 20
                                                                                                                                                                                                                                      Data Ascii: dEventListener("mouseenter",t,{passive:!0}),n.addEventListener("mouseleave",o,{passive:!0}))});function t(n){const r=n.target.href;e&&clearTimeout(e),e=setTimeout(()=>{s(r)},80)}function o(){e&&(clearTimeout(e),e=0)}}function w(){let e;u(()=>{for(const t
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC267INData Raw: 30 3a 6f 3d 3d 6e 75 6c 6c 26 26 66 7c 7c 6f 3d 3d 3d 22 22 3f 74 3d 3d 3d 68 3a 6f 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 69 66 28 22 63 6f 6e 6e 65 63 74 69 6f 6e 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 29 7b 63 6f 6e 73 74 20 65 3d 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 3b 72 65 74 75 72 6e 20 65 2e 73 61 76 65 44 61 74 61 7c 7c 2f 32 67 2f 2e 74 65 73 74 28 65 2e 65 66 66 65 63 74 69 76 65 54 79 70 65 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 65 28 29 3b 6c 65 74 20 74 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 73 74 72 6f 3a 70 61 67 65 2d 6c 6f 61 64 22 2c 28 29 3d 3e 7b 69 66 28 21 74 29 7b 74 3d 21 30 3b 72 65 74 75 72 6e 7d 65
                                                                                                                                                                                                                                      Data Ascii: 0:o==null&&f||o===""?t===h:o===t}function m(){if("connection"in navigator){const e=navigator.connection;return e.saveData||/2g/.test(e.effectiveType)}return!1}function u(e){e();let t=!1;document.addEventListener("astro:page-load",()=>{if(!t){t=!0;return}e
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      33192.168.2.649742104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC823OUTGET /_astro/Glossary.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/r2/buckets/public-buckets/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:35 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c49599e98ce0-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"ca812ae027bb3f65704100caad5a8596"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=knyzJEXvN8mZL%2Fz6jvUPfG3BnbDIs5r8ibhQZWYNzH1S080Emf%2Bw%2F1MSCWJU9Ljrebtyo1BGLuvf0%2BIAAMtVSmiHzK8vMFpU8vSq8bCxa4uriSBO35biORjdMISxbE0nefxHcTbXVkFLxDvo"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC362INData Raw: 31 36 33 0d 0a 63 6f 6e 73 74 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 67 6c 6f 73 73 61 72 79 2d 62 75 74 74 6f 6e 22 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 67 6c 6f 73 73 61 72 79 2d 74 61 62 6c 65 22 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 74 62 6f 64 79 20 3e 20 74 72 2e 68 69 64 64 65 6e 22 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 74 2e 6c 65 6e 67 74 68 3d 3d 3d 30 26 26 6f 3f 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 2c 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 2e 73 6c 69 63 65 28 30
                                                                                                                                                                                                                                      Data Ascii: 163const o=document.querySelector("#glossary-button");function s(){const e=document.querySelector("#glossary-table");if(!e)return;const t=e.querySelectorAll("tbody > tr.hidden");if(!t)return;t.length===0&&o?.classList.add("hidden"),Array.from(t).slice(0
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      34192.168.2.649744104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC827OUTGET /_astro/ListExamples.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/r2/buckets/public-buckets/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC839INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:35 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c495b919431f-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"13f4286d4475675094c695944aa90bed"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TZDMUB9nnUUy9nteG7E9Y5KWg2iUSWVXvCw%2BuC8E1rqb%2BsJNnW8qB70uTwDnfbQP94WCeXma%2F6BVWhpNnflmdlAvZuH5wdW80Hh4pIHNIG3Zs4Ava8ebjZqw2z7bVFLEyRmkcZCQp2Krzrld"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC530INData Raw: 32 39 33 0d 0a 63 6f 6e 73 74 20 66 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 66 69 6c 74 65 72 73 22 29 2c 73 3d 66 3f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 65 6c 65 63 74 22 29 2c 75 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 65 78 61 6d 70 6c 65 73 22 29 2c 61 3d 75 3f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 64 61 74 61 2d 65 78 61 6d 70 6c 65 5d 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 69 66 28 21 73 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 73 29 65 5b 74 2e 69 64 5d 3d 74 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 69 66 28 21 61
                                                                                                                                                                                                                                      Data Ascii: 293const f=document.querySelector("#filters"),s=f?.querySelectorAll("select"),u=document.querySelector("#examples"),a=u?.querySelectorAll("[data-example]");function c(){if(!s)return;const e={};for(const t of s)e[t.id]=t.value;return e}function d(){if(!a
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC136INData Raw: 73 74 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 65 78 61 6d 70 6c 65 43 6f 75 6e 74 22 29 3b 69 26 26 28 69 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 60 24 7b 74 7d 20 65 78 61 6d 70 6c 65 73 60 29 7d 69 66 28 73 29 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 73 29 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 64 29 3b 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: st i=document.querySelector("#exampleCount");i&&(i.textContent=`${t} examples`)}if(s)for(const e of s)e.addEventListener("change",d);
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      35192.168.2.649745104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC831OUTGET /_astro/TunnelCalculator.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/r2/buckets/public-buckets/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:35 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4975c1b19b2-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"548c59f38dd1f81b06ac17fd772daa37"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dRDZ%2FzJEDWhSSJWf911ZysU9Zqlumclw3obhqFuEKJ9q1ZtcOI%2FYZbmDl%2F322p8aXO7tgdkWUYBGCzmwD6lf3FO%2BLfuHGRMRPEvELRi%2B0kpnooWPwjbhXrPysD12Mj0ZZ%2BLHXry4f9S7gBZQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC524INData Raw: 33 34 32 0d 0a 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3b 69 66 28 21 6e 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 5b 54 75 6e 6e 65 6c 43 61 6c 63 75 6c 61 74 6f 72 5d 20 55 6e 61 62 6c 65 20 74 6f 20 66 69 6e 64 20 65 6c 65 6d 65 6e 74 20 77 69 74 68 20 24 7b 65 7d 2e 60 29 3b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 6e 2e 76 61 6c 75 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 63 6f 6e 73 74 20 65 3d 74 28 22 23 6e 6f 6e 5f 64 6e 73 5f 75 64 70 5f 72 65 71 5f 70 65 72 5f 73 65 63 22 29 2c 6e 3d 74 28 22 23 61 76 67 5f 6e 6f 6e 5f 64 6e 73 5f 75 64 70 5f 73 65 73 73 69 6f 6e 5f 74 69 6d 65 6f 75 74 22 29 2c 72 3d 74 28 22 23 70 72 69 76
                                                                                                                                                                                                                                      Data Ascii: 342function t(e){const n=document.querySelector(e);if(!n)throw new Error(`[TunnelCalculator] Unable to find element with ${e}.`);return Number(n.value)}function m(){const e=t("#non_dns_udp_req_per_sec"),n=t("#avg_non_dns_udp_session_timeout"),r=t("#priv
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC317INData Raw: 74 6f 46 69 78 65 64 28 32 29 29 29 3b 63 6f 6e 73 74 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 70 65 72 63 65 6e 74 5f 63 61 70 61 63 69 74 79 5f 61 63 72 6f 73 73 5f 61 6c 6c 5f 72 65 70 6c 69 63 61 73 22 29 3b 70 26 26 28 70 2e 76 61 6c 75 65 3d 53 74 72 69 6e 67 28 75 2e 74 6f 46 69 78 65 64 28 32 29 29 29 3b 63 6f 6e 73 74 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 6d 61 78 5f 64 6e 73 5f 72 65 71 75 65 73 74 5f 70 65 72 5f 6d 69 6e 22 29 3b 6c 26 26 28 6c 2e 76 61 6c 75 65 3d 53 74 72 69 6e 67 28 64 2e 74 6f 46 69 78 65 64 28 32 29 29 29 7d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 6e 70 75 74 5b 64 61 74 61 2d 74 75 6e 6e 65
                                                                                                                                                                                                                                      Data Ascii: toFixed(2)));const p=document.querySelector("#percent_capacity_across_all_replicas");p&&(p.value=String(u.toFixed(2)));const l=document.querySelector("#max_dns_request_per_min");l&&(l.value=String(d.toFixed(2)))}document.querySelectorAll("input[data-tunne
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      36192.168.2.649747104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC819OUTGET /_astro/Tabs.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/r2/buckets/public-buckets/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:35 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c497a8d0c326-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"d5a22da5a7184f138166b40f147ea29e"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UkShbAaLZI3DPTIqjS8gLqDPQ6GhG1TLFkG9ATseWOMJrYaMRM85cyNC8A0IhW4NeMnqiT5b0YZvC8e%2F9soTcnOkHVRaU72FgbV5D1xJ4GXXR%2Fzcj7uYKefMinrcfOq%2FyrQsd5l%2BlM%2FYd%2Bqm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC494INData Raw: 36 34 36 0d 0a 63 6c 61 73 73 20 72 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 73 74 61 74 69 63 23 65 3d 6e 65 77 20 4d 61 70 3b 23 74 3b 23 6e 3d 22 73 74 61 72 6c 69 67 68 74 2d 73 79 6e 63 65 64 2d 74 61 62 73 5f 5f 22 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 72 6f 6c 65 3d 22 74 61 62 6c 69 73 74 22 5d 27 29 3b 69 66 28 74 68 69 73 2e 74 61 62 73 3d 5b 2e 2e 2e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 72 6f 6c 65 3d 22 74 61 62 22 5d 27 29 5d 2c 74 68 69 73 2e 70 61 6e 65 6c 73 3d 5b 2e 2e 2e 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 3a 73 63 6f 70 65 20 3e 20 5b 72 6f
                                                                                                                                                                                                                                      Data Ascii: 646class r extends HTMLElement{static#e=new Map;#t;#n="starlight-synced-tabs__";constructor(){super();const t=this.querySelector('[role="tablist"]');if(this.tabs=[...t.querySelectorAll('[role="tab"]')],this.panels=[...this.querySelectorAll(':scope > [ro
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1119INData Raw: 65 22 5d 27 29 3b 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 21 3d 3d 6e 26 26 74 68 69 73 2e 73 77 69 74 63 68 54 61 62 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 63 29 7d 29 2c 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 65 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 74 61 62 73 2e 69 6e 64 65 78 4f 66 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2c 73 3d 65 2e 6b 65 79 3d 3d 3d 22 41 72 72 6f 77 4c 65 66 74 22 3f 6e 2d 31 3a 65 2e 6b 65 79 3d 3d 3d 22 41 72 72 6f 77 52 69 67 68 74 22 3f 6e 2b 31 3a 65 2e 6b 65 79 3d 3d 3d 22 48 6f 6d 65 22 3f 30 3a 65 2e 6b 65 79 3d 3d 3d 22 45 6e 64 22 3f 74 68 69 73 2e 74 61 62 73 2e 6c 65 6e 67 74 68 2d 31 3a 6e 75 6c 6c 3b 73 21 3d 3d 6e 75 6c 6c 26 26
                                                                                                                                                                                                                                      Data Ascii: e"]');e.currentTarget!==n&&this.switchTab(e.currentTarget,c)}),i.addEventListener("keydown",e=>{const n=this.tabs.indexOf(e.currentTarget),s=e.key==="ArrowLeft"?n-1:e.key==="ArrowRight"?n+1:e.key==="Home"?0:e.key==="End"?this.tabs.length-1:null;s!==null&&
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      37192.168.2.649750104.16.80.734432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC413OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                      Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:35 GMT
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Content-Length: 19948
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                      ETag: W/"2024.6.1"
                                                                                                                                                                                                                                      Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8ce6c497ceea0ca6-EWR
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                      Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                      Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                      Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                      Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                      Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                      Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                      Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                      Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                      Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                      Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      38192.168.2.649751104.16.123.964432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC584OUTGET /public/vendor/onetrust/scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                      Host: ot.www.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=PbGlcux27oKLbkpggXZ9d8o9vMihIC9rWLM4D2GLg9g-1728229404-1.0.1.1-EKOw1HdVqHbNhDr.6p9bQIf2qKAjkov6mLxBrbGdAerOLzqGRPeWobmiQkTBhPaIENJzlOVclMVzurpJGNi83IA.GScNpaQrkSPI.n.Yvzw
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC809INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:35 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"c26259f649def56fbb3b494c9ae5b5a1"
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6LABciBFAT6HSUl8gR13rt9Khmq1N%2BBupFZDjsB0fOOoBlxALSiA5Q9whTCqLhN1IVJ3aAC7yGiZgckxAb%2BuDz28RrzfJhmFbr9rWCZ%2Fld7a9n7mCE7CNnPjabED%2FiK7x5RTHn%2BdK%2Bg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8ce6c498096019bb-EWR
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC560INData Raw: 35 32 65 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 6f 2c 70 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42
                                                                                                                                                                                                                                      Data Ascii: 52eevar OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIAB
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 3d 21 31 2c 74 68 69 73 2e 6d 69 67 72 61 74 65 64 43 43 54 49 44 3d 22 5b 5b 4f 6c 64 43 43 54 49 44 5d 5d 22 2c 74 68 69 73 2e 6d 69 67 72 61 74 65 64 44 6f 6d 61 69 6e 49 64 3d 22 5b 5b 4e 65 77 44 6f 6d 61 69 6e 49 64 5d 5d 22 2c 74 68 69 73 2e 75 73 65
                                                                                                                                                                                                                                      Data Ascii: I","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.use
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 65 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 73 74 79 6c 65 22 21 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 5b 74 2c 65 5d 29 2c 22 73 74 79 6c 65 22 21 3d 3d 74 2e
                                                                                                                                                                                                                                      Data Ascii: melize(a[0])]=a[1].trim()}return e},e);function e(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttribute=function(t,e){if("style"!==t.toLowerCase()&&o.apply(this,[t,e]),"style"!==t.
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 76 61 72 20 69 3d 6e 75 6c 6c 3d 3d 28 69 3d 73 2e 77 69 6e 29 3f 76 6f 69 64 20 30
                                                                                                                                                                                                                                      Data Ascii: Api=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];var i=null==(i=s.win)?void 0
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 6e 74 73 3d 6e 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75 6c 6c 21 3d 28 69 3d 6e 29 26 26 69 2e 6c 61 73 74 49 64 7c 7c 28 6e 2e 6c 61 73 74 49 64 3d 30 29 2c 6e 2e 6c 61 73 74 49 64 2b 2b 2c 6e 2e 65 76 65 6e 74 73 2e 70 75 73 68 28 7b 69
                                                                                                                                                                                                                                      Data Ascii: ,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.events=n.events||[],null!=(i=n)&&i.lastId||(n.lastId=0),n.lastId++,n.events.push({i
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6e 6f 6e 63 65 3d 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 6e 6f 6e 63 65 7c 7c 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7c 7c 6e 75 6c 6c 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 66 65 74 63 68 42 61 6e 6e 65 72 53 44 4b 44 65 70 65 6e 64 65 6e 63 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 65 74 44 6f 6d 61 69 6e 44 61 74 61 46 69 6c 65 55 52 4c 28 29 2c 74 68 69 73 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 70 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 29 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 65 76 69 65 77 4d
                                                                                                                                                                                                                                      Data Ascii: ction(){this.nonce=p.stubScriptElement.nonce||p.stubScriptElement.getAttribute("nonce")||null},h.prototype.fetchBannerSDKDependency=function(){this.setDomainDataFileURL(),this.crossOrigin=p.stubScriptElement.getAttribute("crossorigin")||null,this.previewM
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 69 2e 63 6f 75 6e 74 72 79 43 6f 64 65 2c 69 2e 73 74 61 74 65 43 6f 64 65 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 28 69 3d 74 68 69 73 2e 72 65 61 64 43 6f 6f 6b 69 65 50 61 72 61 6d 28 70 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 2c 70 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29
                                                                                                                                                                                                                                      Data Ascii: this.setGeoLocation(i.countryCode,i.stateCode),this.addBannerSDKScript(t)):(i=this.readCookieParam(p.optanonCookieName,p.geolocationCookiesParam))||t.SkipGeolocation?(e=i.split(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t))
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 73 65 72 4c 6f 63 61 74 69 6f 6e 3d 7b 63 6f 75 6e 74 72 79 3a 74 2c 73 74 61 74 65 3a 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 22 3a 65 7d 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 74 46 65 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 2c 6e 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68
                                                                                                                                                                                                                                      Data Ascii: serLocation={country:t,state:e=void 0===e?"":e}},h.prototype.otFetch=function(t,i,e,n,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetch
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 2e 52 75 6c 65 53 65 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 74 2e 44 65 66 61 75 6c 74 7d 29 3b 69 66 28 21 61 2e 63 6f 75 6e 74 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 6c 3d 74 2e 52 75 6c 65 53 65 74 5b
                                                                                                                                                                                                                                      Data Ascii: .RuleSet.filter(function(t){return!0===t.Default});if(!a.country&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var l=t.RuleSet[
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 65 28 70 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 29 29 3a 70 2e 69 73 53 74 75 62 52 65 61 64 79 3d 21 31 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 69 64 61 74 65 49 41 42 47 44 50 52 41 70 70 6c 69 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 72 65 61 64 43 6f 6f 6b 69 65 50 61 72 61 6d 28 70 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 2c 70 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 3b 74 3f 74 68 69 73 2e 69 73 42 6f 6f 6c 65 61 6e 28 74 29 3f 70 2e 6f 6e 65 54 72 75 73 74 49 41 42 67 64 70 72 41 70 70 6c 69 65 73 47 6c 6f 62 61 6c 6c 79 3d 22 74 72 75 65 22 3d 3d 3d 74 3a 70 2e 6f 6e 65 54 72 75 73 74 49
                                                                                                                                                                                                                                      Data Ascii: e(p.oneTrustIABCookieName)):p.isStubReady=!1},h.prototype.validateIABGDPRApplied=function(){var t=this.readCookieParam(p.optanonCookieName,p.geolocationCookiesParam).split(";")[0];t?this.isBoolean(t)?p.oneTrustIABgdprAppliesGlobally="true"===t:p.oneTrustI


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      39192.168.2.649754104.16.123.964432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC677OUTGET /public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/b1e05d49-f072-4bae-9116-bdb78af15448.json HTTP/1.1
                                                                                                                                                                                                                                      Host: ot.www.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1100INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:35 GMT
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"58546ca5d4eb4f4a13ab1bb5353b1bd2"
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GmY1xm8EHEULK4n9dwk0DtVR4zB%2Blvp0aaUl2ilotATyln3dwh3240%2FqPVQKa37wrHLY1BJhvZ9wTsg7oJ3oLKWrZGI1sMnaZDoYSIDA0%2FtBvosHO8MReFrYiMC%2FK8wvEhAz763oHes%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Set-Cookie: __cf_bm=vqWztbEy7cxQ44B2nM0e6cszJGqMlxomV_aAaAHuA3I-1728229415-1.0.1.1-eYhdYimyxURfll1chpbq7wnvr3XTcfSlyQYZM.nZfEah2RAaR8r_sed6yRbcGR4k.WyQdrtbL46TWL92xUxkOvih9SNg5QA0DCEpX37Wpok; path=/; expires=Sun, 06-Oct-24 16:13:35 GMT; domain=.www.cloudflare.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8ce6c4986ef4426b-EWR
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC269INData Raw: 31 34 66 61 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 4c 4f 43 41 4c 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 34 30 37 2e 32 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 62 31 65 30 35 64 34 39 2d 66
                                                                                                                                                                                                                                      Data Ascii: 14fa{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"LOCAL","Version":"202407.2.0","OptanonDataJSON":"b1e05d49-f
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 62 64 62 37 38 61 66 31 35 34 34 38 22 2c 22 47 65 6f 6c 6f 63 61 74 69 6f 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 6f 6e 65 74 72 75 73 74 2e 63 6f 6d 2f 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 70 75 62 2f 76 31 2f 67 65 6f 2f 6c 6f 63 61 74 69 6f 6e 22 2c 22 42 75 6c 6b 44 6f 6d 61 69 6e 43 68 65 63 6b 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 30 31 38 64 65 62 66 62 2d 34 63 61 34 2d 37 35 33 37 2d 39 39 32 64 2d 34 34 37 38 36 61 66 62 36 36 66 39 22 2c 22 4e 61 6d 65 22 3a 22 45 55 20 6f 6e 6c
                                                                                                                                                                                                                                      Data Ascii: bdb78af15448","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018debfb-4ca4-7537-992d-44786afb66f9","Name":"EU onl
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 61 72 22 2c 22 61 73 22 2c 22 61 75 22 2c 22 61 77 22 2c 22 61 7a 22 2c 22 62 61 22 2c 22 62 62 22 2c 22 72 73 22 2c 22 62 64 22 2c 22 72 75 22 2c 22 62 66 22 2c 22 72 77 22 2c 22 62 68 22 2c 22 62 69 22 2c 22 62 6a 22 2c 22 62 6c 22 2c 22 62 6d 22 2c 22 62 6e 22 2c 22 62 6f 22 2c 22 73 61 22 2c 22 62 71 22 2c 22 73 62 22 2c 22 73 63 22 2c 22 62 72 22 2c 22 73 64 22 2c 22 62 73 22 2c 22 62 74 22 2c 22 62 76 22 2c 22 73 67 22 2c 22 73 68 22 2c 22 62 77 22 2c 22 73 6a 22 2c 22 62 79 22 2c 22 62 7a 22 2c 22 73 6c 22 2c 22 73 6e 22 2c 22 73 6f 22 2c 22 63 61 22 2c 22 73 72 22 2c 22 73 73 22 2c 22 63 63 22 2c 22 63 64 22 2c 22 73 74 22 2c 22 73 76 22 2c 22 63 66 22 2c 22 63 67 22 2c 22 73 78 22 2c 22 63 68 22 2c 22 63 69 22 2c 22 73 79 22 2c 22 73 7a 22 2c 22
                                                                                                                                                                                                                                      Data Ascii: ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","sd","bs","bt","bv","sg","sh","bw","sj","by","bz","sl","sn","so","ca","sr","ss","cc","cd","st","sv","cf","cg","sx","ch","ci","sy","sz","
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1369INData Raw: 6c 79 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 63 6e 22 5d 2c 22 53 74 61 74 65 73 22 3a 7b 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 7b 22 64 65 22 3a 22 64 65 22 2c 22 64 65 66 61 75 6c 74 22 3a 22 7a 68 22 2c 22 65 6e 22 3a 22 65 6e 22 7d 2c 22 42 61 6e 6e 65 72 50 75 73 68 65 73 44 6f 77 6e 22 3a 66 61 6c 73 65 2c 22 44 65 66 61 75 6c 74 22 3a 66 61 6c 73 65 2c 22 47 6c 6f 62 61 6c 22 3a 66 61 6c 73 65 2c 22 54 79 70 65 22 3a 22 47 44 50 52 22 2c 22 55 73 65 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 73 22 3a 66 61 6c 73 65 2c 22 56 61 72 69 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54
                                                                                                                                                                                                                                      Data Ascii: ly","Countries":["cn"],"States":{},"LanguageSwitcherPlaceholder":{"de":"de","default":"zh","en":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"T
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC1002INData Raw: 2f 69 61 62 32 56 32 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 47 6f 6f 67 6c 65 44 61 74 61 22 3a 7b 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 31 2c 22 67 6f 6f 67 6c 65 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f 67 6f 6f 67 6c 65 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 53 63 72 69 70 74 44 79 6e 61 6d 69 63 4c 6f 61 64 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 22 3a 7b 22 43 6f 6f 6b 69 65 56 32 42 61 6e 6e 65 72 46 6f 63 75 73 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 52 65 6a 65 63 74 41 6c 6c 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 47 50 43 22 3a 74 72 75 65 2c
                                                                                                                                                                                                                                      Data Ascii: /iab2V2Data.json"},"GoogleData":{"vendorListVersion":1,"googleVendorListUrl":"https://cdn.cookielaw.org/vendorlist/googleData.json"},"ScriptDynamicLoadEnabled":false,"TenantFeatures":{"CookieV2BannerFocus":true,"CookieV2RejectAll":true,"CookieV2GPC":true,
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      40192.168.2.64974613.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:35 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                      x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154335Z-1657d5bbd48dfrdj7px744zp8s00000001y000000000c6rd
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      41192.168.2.64974813.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:35 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                      x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154335Z-1657d5bbd48gqrfwecymhhbfm8000000013g000000001bke
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      42192.168.2.64974913.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:35 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                      x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154335Z-1657d5bbd4824mj9d6vp65b6n4000000029000000000pu4n
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      43192.168.2.64975213.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:35 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                      x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154335Z-1657d5bbd48xsz2nuzq4vfrzg8000000022g00000000944y
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      44192.168.2.64975313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:35 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 464
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                      x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154335Z-1657d5bbd48f7nlxc7n5fnfzh000000001w0000000006a7x
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      45192.168.2.649756104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC830OUTGET /_astro/GlossaryTooltip.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/r2/buckets/public-buckets/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC839INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4999c92434f-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"69cc6609eb66e10248b6feeaf8ccb512"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VWVZw9nyp1camSEZCnVgYCEjJvpKSer8VRp2Qh8ftMQ3d3%2B%2B6Y2Mq0GHg6VfOsD5oWEyLp5MlbBwSK7TGoEMYx5JU1hdMwKTuRiRSEQKH0Qm5FFU3fuKWzAyXByr7KKhuRw%2Fn4l3HmUXyQju"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC530INData Raw: 31 64 34 39 0d 0a 76 61 72 20 49 3d 22 74 6f 70 22 2c 58 3d 22 62 6f 74 74 6f 6d 22 2c 59 3d 22 72 69 67 68 74 22 2c 4e 3d 22 6c 65 66 74 22 2c 6d 74 3d 22 61 75 74 6f 22 2c 48 65 3d 5b 49 2c 58 2c 59 2c 4e 5d 2c 41 65 3d 22 73 74 61 72 74 22 2c 6b 65 3d 22 65 6e 64 22 2c 6c 72 3d 22 63 6c 69 70 70 69 6e 67 50 61 72 65 6e 74 73 22 2c 55 74 3d 22 76 69 65 77 70 6f 72 74 22 2c 50 65 3d 22 70 6f 70 70 65 72 22 2c 64 72 3d 22 72 65 66 65 72 65 6e 63 65 22 2c 45 74 3d 48 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 6f 6e 63 61 74 28 5b 74 2b 22 2d 22 2b 41 65 2c 74 2b 22 2d 22 2b 6b 65 5d 29 7d 2c 5b 5d 29 2c 46 74 3d 5b 5d 2e 63 6f 6e 63 61 74 28 48 65 2c 5b 6d 74 5d 29 2e 72 65 64 75 63 65 28 66 75 6e 63
                                                                                                                                                                                                                                      Data Ascii: 1d49var I="top",X="bottom",Y="right",N="left",mt="auto",He=[I,X,Y,N],Ae="start",ke="end",lr="clippingParents",Ut="viewport",Pe="popper",dr="reference",Et=He.reduce(function(e,t){return e.concat([t+"-"+Ae,t+"-"+ke])},[]),Ft=[].concat(He,[mt]).reduce(func
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 63 74 69 6f 6e 20 46 28 65 29 7b 69 66 28 65 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 3b 69 66 28 65 2e 74 6f 53 74 72 69 6e 67 28 29 21 3d 3d 22 5b 6f 62 6a 65 63 74 20 57 69 6e 64 6f 77 5d 22 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 77 69 6e 64 6f 77 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 68 65 28 65 29 7b 76 61 72 20 74 3d 46 28 65 29 2e 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 29 7b 76 61 72 20 74 3d 46 28 65 29 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 3b 72 65 74 75
                                                                                                                                                                                                                                      Data Ascii: ction F(e){if(e==null)return window;if(e.toString()!=="[object Window]"){var t=e.ownerDocument;return t&&t.defaultView||window}return e}function he(e){var t=F(e).Element;return e instanceof t||e instanceof Element}function z(e){var t=F(e).HTMLElement;retu
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 22 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 7d 76 61 72 20 6d 65 3d 4d 61 74 68 2e 6d 61 78 2c 74 74 3d 4d 61 74 68 2e 6d 69 6e 2c 45 65 3d 4d 61 74 68 2e 72 6f 75 6e 64 3b 66 75 6e 63 74 69 6f 6e 20 70 74 28 29 7b 76 61 72 20 65 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 3b 72 65 74 75 72 6e 20 65 21 3d 6e 75 6c 6c 26 26 65 2e 62 72 61 6e 64 73 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 2e 62 72 61 6e 64 73 29 3f 65 2e 62 72 61 6e 64 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 62 72 61 6e 64 2b 22 2f 22 2b 74 2e 76 65 72 73 69 6f 6e 7d 29 2e 6a 6f 69 6e 28 22 20 22 29 3a 6e 61 76 69 67 61 74 6f 72 2e 75
                                                                                                                                                                                                                                      Data Ascii: "]};function ee(e){return e.split("-")[0]}var me=Math.max,tt=Math.min,Ee=Math.round;function pt(){var e=navigator.userAgentData;return e!=null&&e.brands&&Array.isArray(e.brands)?e.brands.map(function(t){return t.brand+"/"+t.version}).join(" "):navigator.u
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 28 68 74 28 65 29 3f 65 2e 68 6f 73 74 3a 6e 75 6c 6c 29 7c 7c 66 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 29 7b 72 65 74 75 72 6e 21 7a 28 65 29 7c 7c 61 65 28 65 29 2e 70 6f 73 69 74 69 6f 6e 3d 3d 3d 22 66 69 78 65 64 22 3f 6e 75 6c 6c 3a 65 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 43 72 28 65 29 7b 76 61 72 20 74 3d 2f 66 69 72 65 66 6f 78 2f 69 2e 74 65 73 74 28 70 74 28 29 29 2c 72 3d 2f 54 72 69 64 65 6e 74 2f 69 2e 74 65 73 74 28 70 74 28 29 29 3b 69 66 28 72 26 26 7a 28 65 29 29 7b 76 61 72 20 69 3d 61 65 28 65 29 3b 69 66 28 69 2e 70 6f 73 69 74 69 6f 6e 3d 3d 3d 22 66 69 78 65 64 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 76 61 72 20 6f 3d 6e 74 28 65 29 3b 66 6f 72 28
                                                                                                                                                                                                                                      Data Ascii: parentNode||(ht(e)?e.host:null)||fe(e)}function Tt(e){return!z(e)||ae(e).position==="fixed"?null:e.offsetParent}function Cr(e){var t=/firefox/i.test(pt()),r=/Trident/i.test(pt());if(r&&z(e)){var i=ae(e);if(i.position==="fixed")return null}var o=nt(e);for(
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 70 61 64 64 69 6e 67 2c 72 29 2c 78 3d 67 74 28 73 29 2c 68 3d 75 3d 3d 3d 22 79 22 3f 49 3a 4e 2c 77 3d 75 3d 3d 3d 22 79 22 3f 58 3a 59 2c 67 3d 72 2e 72 65 63 74 73 2e 72 65 66 65 72 65 6e 63 65 5b 70 5d 2b 72 2e 72 65 63 74 73 2e 72 65 66 65 72 65 6e 63 65 5b 75 5d 2d 66 5b 75 5d 2d 72 2e 72 65 63 74 73 2e 70 6f 70 70 65 72 5b 70 5d 2c 79 3d 66 5b 75 5d 2d 72 2e 72 65 63 74 73 2e 72 65 66 65 72 65 6e 63 65 5b 75 5d 2c 45 3d 49 65 28 73 29 2c 44 3d 45 3f 75 3d 3d 3d 22 79 22 3f 45 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7c 7c 30 3a 45 2e 63 6c 69 65 6e 74 57 69 64 74 68 7c 7c 30 3a 30 2c 4c 3d 67 2f 32 2d 79 2f 32 2c 6e 3d 62 5b 68 5d 2c 41 3d 44 2d 78 5b 70 5d 2d 62 5b 77 5d 2c 76 3d 44 2f 32 2d 78 5b 70 5d 2f 32 2b 4c 2c 43 3d 42 65 28 6e 2c 76 2c 41
                                                                                                                                                                                                                                      Data Ascii: padding,r),x=gt(s),h=u==="y"?I:N,w=u==="y"?X:Y,g=r.rects.reference[p]+r.rects.reference[u]-f[u]-r.rects.popper[p],y=f[u]-r.rects.reference[u],E=Ie(s),D=E?u==="y"?E.clientHeight||0:E.clientWidth||0:0,L=g/2-y/2,n=b[h],A=D-x[p]-b[w],v=D/2-x[p]/2+L,C=Be(n,v,A
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 3d 58 3b 76 61 72 20 50 3d 62 26 26 76 3d 3d 3d 41 26 26 41 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 3f 41 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 2e 68 65 69 67 68 74 3a 76 5b 43 5d 3b 67 2d 3d 50 2d 69 2e 68 65 69 67 68 74 2c 67 2a 3d 75 3f 31 3a 2d 31 7d 69 66 28 6f 3d 3d 3d 4e 7c 7c 28 6f 3d 3d 3d 49 7c 7c 6f 3d 3d 3d 58 29 26 26 73 3d 3d 3d 6b 65 29 7b 4c 3d 59 3b 76 61 72 20 52 3d 62 26 26 76 3d 3d 3d 41 26 26 41 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 3f 41 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 2e 77 69 64 74 68 3a 76 5b 42 5d 3b 68 2d 3d 52 2d 69 2e 77 69 64 74 68 2c 68 2a 3d 75 3f 31 3a 2d 31 7d 7d 76 61 72 20 6a 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 70 6f 73 69 74 69 6f 6e 3a 63 7d 2c 6c 26 26 42 72 29 2c 4d 3d 70
                                                                                                                                                                                                                                      Data Ascii: =X;var P=b&&v===A&&A.visualViewport?A.visualViewport.height:v[C];g-=P-i.height,g*=u?1:-1}if(o===N||(o===I||o===X)&&s===ke){L=Y;var R=b&&v===A&&A.visualViewport?A.visualViewport.width:v[B];h-=R-i.width,h*=u?1:-1}}var j=Object.assign({position:c},l&&Br),M=p
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC130INData Raw: 6e 61 6d 65 3a 22 63 6f 6d 70 75 74 65 53 74 79 6c 65 73 22 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 70 68 61 73 65 3a 22 62 65 66 6f 72 65 57 72 69 74 65 22 2c 66 6e 3a 24 72 2c 64 61 74 61 3a 7b 7d 7d 3b 76 61 72 20 51 65 3d 7b 70 61 73 73 69 76 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 56 72 28 65 29 7b 76 61 72 20 74 3d 65 2e 73 74 61 74 65 2c 72 3d 65 2e 69 6e 73 74 61 6e 63 65 0d 0a
                                                                                                                                                                                                                                      Data Ascii: name:"computeStyles",enabled:!0,phase:"beforeWrite",fn:$r,data:{}};var Qe={passive:!0};function Vr(e){var t=e.state,r=e.instance
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 36 66 35 31 0d 0a 2c 69 3d 65 2e 6f 70 74 69 6f 6e 73 2c 6f 3d 69 2e 73 63 72 6f 6c 6c 2c 73 3d 6f 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 6f 2c 66 3d 69 2e 72 65 73 69 7a 65 2c 63 3d 66 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 66 2c 75 3d 46 28 74 2e 65 6c 65 6d 65 6e 74 73 2e 70 6f 70 70 65 72 29 2c 6c 3d 5b 5d 2e 63 6f 6e 63 61 74 28 74 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 74 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 73 2e 70 6f 70 70 65 72 29 3b 72 65 74 75 72 6e 20 73 26 26 6c 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 70 29 7b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 72 2e 75 70 64 61 74 65 2c 51 65 29 7d 29 2c 63 26 26 75 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65
                                                                                                                                                                                                                                      Data Ascii: 6f51,i=e.options,o=i.scroll,s=o===void 0?!0:o,f=i.resize,c=f===void 0?!0:f,u=F(t.elements.popper),l=[].concat(t.scrollParents.reference,t.scrollParents.popper);return s&&l.forEach(function(p){p.addEventListener("scroll",r.update,Qe)}),c&&u.addEventListe
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 75 3d 2d 69 2e 73 63 72 6f 6c 6c 54 6f 70 3b 72 65 74 75 72 6e 20 61 65 28 6f 7c 7c 72 29 2e 64 69 72 65 63 74 69 6f 6e 3d 3d 3d 22 72 74 6c 22 26 26 28 63 2b 3d 6d 65 28 72 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 6f 3f 6f 2e 63 6c 69 65 6e 74 57 69 64 74 68 3a 30 29 2d 73 29 2c 7b 77 69 64 74 68 3a 73 2c 68 65 69 67 68 74 3a 66 2c 78 3a 63 2c 79 3a 75 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 29 7b 76 61 72 20 74 3d 61 65 28 65 29 2c 72 3d 74 2e 6f 76 65 72 66 6c 6f 77 2c 69 3d 74 2e 6f 76 65 72 66 6c 6f 77 58 2c 6f 3d 74 2e 6f 76 65 72 66 6c 6f 77 59 3b 72 65 74 75 72 6e 2f 61 75 74 6f 7c 73 63 72 6f 6c 6c 7c 6f 76 65 72 6c 61 79 7c 68 69 64 64 65 6e 2f 2e 74 65 73 74 28 72 2b 6f 2b 69 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 74 28 65 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                      Data Ascii: u=-i.scrollTop;return ae(o||r).direction==="rtl"&&(c+=me(r.clientWidth,o?o.clientWidth:0)-s),{width:s,height:f,x:c,y:u}}function Ot(e){var t=ae(e),r=t.overflow,i=t.overflowX,o=t.overflowY;return/auto|scroll|overlay|hidden/.test(r+o+i)}function Kt(e){retur
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 75 2e 6c 65 66 74 29 2c 75 7d 2c 4c 74 28 65 2c 66 2c 69 29 29 3b 72 65 74 75 72 6e 20 63 2e 77 69 64 74 68 3d 63 2e 72 69 67 68 74 2d 63 2e 6c 65 66 74 2c 63 2e 68 65 69 67 68 74 3d 63 2e 62 6f 74 74 6f 6d 2d 63 2e 74 6f 70 2c 63 2e 78 3d 63 2e 6c 65 66 74 2c 63 2e 79 3d 63 2e 74 6f 70 2c 63 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 66 65 72 65 6e 63 65 2c 72 3d 65 2e 65 6c 65 6d 65 6e 74 2c 69 3d 65 2e 70 6c 61 63 65 6d 65 6e 74 2c 6f 3d 69 3f 65 65 28 69 29 3a 6e 75 6c 6c 2c 73 3d 69 3f 44 65 28 69 29 3a 6e 75 6c 6c 2c 66 3d 74 2e 78 2b 74 2e 77 69 64 74 68 2f 32 2d 72 2e 77 69 64 74 68 2f 32 2c 63 3d 74 2e 79 2b 74 2e 68 65 69 67 68 74 2f 32 2d 72 2e 68 65 69 67 68 74 2f 32 2c 75 3b 73 77 69 74 63 68 28 6f 29 7b 63
                                                                                                                                                                                                                                      Data Ascii: u.left),u},Lt(e,f,i));return c.width=c.right-c.left,c.height=c.bottom-c.top,c.x=c.left,c.y=c.top,c}function Jt(e){var t=e.reference,r=e.element,i=e.placement,o=i?ee(i):null,s=i?De(i):null,f=t.x+t.width/2-r.width/2,c=t.y+t.height/2-r.height/2,u;switch(o){c


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      46192.168.2.649757104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC530OUTGET /_astro/page.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC837INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4999909425f-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"b59f9c06d86d8b496b44bebdd73542e0"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Si0FAQ%2FoeWm1eUZvosN6pW45rOSEaA%2Bj1XYrynjy7VvWvrDrNFuvtktWN1m05F3EuzOg5TST2XarlMCVAI0qooPuEL9U8WBmWHLgiB19NDmJGAKO9DHeLtAFayAUnVgBpa0EKpHDQ5EGTfJR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC532INData Raw: 38 37 35 0d 0a 63 6f 6e 73 74 20 64 3d 6e 65 77 20 53 65 74 2c 63 3d 6e 65 77 20 57 65 61 6b 53 65 74 3b 6c 65 74 20 66 3d 21 30 2c 68 2c 6c 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 6c 7c 7c 28 6c 3d 21 30 2c 66 3f 3f 3d 21 31 2c 68 3f 3f 3d 22 68 6f 76 65 72 22 2c 67 28 29 2c 70 28 29 2c 77 28 29 2c 4c 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 5b 22 74 6f 75 63 68 73 74 61 72 74 22 2c 22 6d 6f 75 73 65 64 6f 77 6e 22 5d 29 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 74 3d 3e 7b 69 28 74 2e 74 61 72 67 65 74 2c 22 74 61 70 22 29 26 26 73 28 74 2e 74 61 72 67 65 74 2e 68 72 65 66 2c 7b 69 67 6e 6f 72 65 53 6c 6f 77 43 6f 6e 6e 65 63 74 69
                                                                                                                                                                                                                                      Data Ascii: 875const d=new Set,c=new WeakSet;let f=!0,h,l=!1;function v(e){l||(l=!0,f??=!1,h??="hover",g(),p(),w(),L())}function g(){for(const e of["touchstart","mousedown"])document.body.addEventListener(e,t=>{i(t.target,"tap")&&s(t.target.href,{ignoreSlowConnecti
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 74 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21 30 7d 29 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 63 6f 6e 73 74 20 72 3d 6e 2e 74 61 72 67 65 74 2e 68 72 65 66 3b 65 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 29 2c 65 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 73 28 72 29 7d 2c 38 30 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 65 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 29 2c 65 3d 30 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 6c 65 74 20 65 3b 75 28 28 29 3d 3e 7b 66 6f 72 28 63 6f 6e 73
                                                                                                                                                                                                                                      Data Ascii: n.addEventListener("mouseenter",t,{passive:!0}),n.addEventListener("mouseleave",o,{passive:!0}))});function t(n){const r=n.target.href;e&&clearTimeout(e),e=setTimeout(()=>{s(r)},80)}function o(){e&&(clearTimeout(e),e=0)}}function w(){let e;u(()=>{for(cons
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC271INData Raw: 28 29 3f 21 30 3a 6f 3d 3d 6e 75 6c 6c 26 26 66 7c 7c 6f 3d 3d 3d 22 22 3f 74 3d 3d 3d 68 3a 6f 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 69 66 28 22 63 6f 6e 6e 65 63 74 69 6f 6e 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 29 7b 63 6f 6e 73 74 20 65 3d 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6e 6e 65 63 74 69 6f 6e 3b 72 65 74 75 72 6e 20 65 2e 73 61 76 65 44 61 74 61 7c 7c 2f 32 67 2f 2e 74 65 73 74 28 65 2e 65 66 66 65 63 74 69 76 65 54 79 70 65 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 65 28 29 3b 6c 65 74 20 74 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 73 74 72 6f 3a 70 61 67 65 2d 6c 6f 61 64 22 2c 28 29 3d 3e 7b 69 66 28 21 74 29 7b 74 3d 21 30 3b 72 65 74 75
                                                                                                                                                                                                                                      Data Ascii: ()?!0:o==null&&f||o===""?t===h:o===t}function m(){if("connection"in navigator){const e=navigator.connection;return e.saveData||/2g/.test(e.effectiveType)}return!1}function u(e){e();let t=!1;document.addEventListener("astro:page-load",()=>{if(!t){t=!0;retu
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      47192.168.2.649758104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC534OUTGET /_astro/hoisted2.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC849INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c499cf3b42cb-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"87150c88c8c26c6b7ed122d4fb2df6e6"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R8P2XGr%2BuvcSxxHMxW71yGcsVW%2BgMYOg3iJpSKXcgukvBvE4JI%2FpH2P4%2FO6R9BxUPPHSsAX2mI5dMGKHWlBycp5%2FvxYi612zE7zAGw%2FVeyD%2FckrVB9PDHZRzm30%2FykMACwRHI09FD4y87akh"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC520INData Raw: 33 33 62 0d 0a 69 6d 70 6f 72 74 22 2e 2f 50 61 67 65 2e 61 73 74 72 6f 5f 61 73 74 72 6f 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 69 6e 64 65 78 5f 30 5f 6c 61 6e 67 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 54 61 62 73 2e 61 73 74 72 6f 5f 61 73 74 72 6f 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 69 6e 64 65 78 5f 30 5f 6c 61 6e 67 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 48 65 61 64 2e 61 73 74 72 6f 5f 61 73 74 72 6f 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 69 6e 64 65 78 5f 30 5f 6c 61 6e 67 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 48 65 61 64 2e 61 73 74 72 6f 5f 61 73 74 72 6f 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 69 6e 64 65 78 5f 31 5f 6c 61 6e 67 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 48 65 61 64 2e 61 73 74 72 6f 5f 61 73 74 72 6f 5f 74 79 70 65
                                                                                                                                                                                                                                      Data Ascii: 33bimport"./Page.astro_astro_type_script_index_0_lang.js";import"./Tabs.astro_astro_type_script_index_0_lang.js";import"./Head.astro_astro_type_script_index_0_lang.js";import"./Head.astro_astro_type_script_index_1_lang.js";import"./Head.astro_astro_type
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC314INData Raw: 6e 67 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 4d 6f 62 69 6c 65 4d 65 6e 75 54 6f 67 67 6c 65 2e 61 73 74 72 6f 5f 61 73 74 72 6f 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 69 6e 64 65 78 5f 30 5f 6c 61 6e 67 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 42 72 65 61 64 63 72 75 6d 62 73 2e 61 73 74 72 6f 5f 61 73 74 72 6f 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 69 6e 64 65 78 5f 30 5f 6c 61 6e 67 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 4d 6f 62 69 6c 65 54 61 62 6c 65 4f 66 43 6f 6e 74 65 6e 74 73 2e 61 73 74 72 6f 5f 61 73 74 72 6f 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 69 6e 64 65 78 5f 30 5f 6c 61 6e 67 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 54 61 62 6c 65 4f 66 43 6f 6e 74 65 6e 74 73 2e 61 73 74 72 6f 5f 61 73 74 72 6f 5f 74 79 70 65 5f 73 63 72 69 70
                                                                                                                                                                                                                                      Data Ascii: ng.js";import"./MobileMenuToggle.astro_astro_type_script_index_0_lang.js";import"./Breadcrumbs.astro_astro_type_script_index_0_lang.js";import"./MobileTableOfContents.astro_astro_type_script_index_0_lang.js";import"./TableOfContents.astro_astro_type_scrip
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      48192.168.2.649759104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC812OUTGET /_astro/logo.BU9hiExz.svg HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/r2/buckets/public-buckets/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:35 GMT
                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c499ce267ced-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Age: 2365
                                                                                                                                                                                                                                      Cache-Control: public, max-age=300, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"321078ff7710eb8a4ccf2b66266def11"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BzSi8wKT%2FzH32iFH15324X1I1Oj%2Bk5BfPrlYb2VJoXwFrIPcfju6lECDtU5%2FhaJXMxgQaNWl2RNPeI7Y%2BBsbNpiLAITx9BZMIJak083ZMVlJNJTCofoUUC7svVNXmA%2BGxOYZ7S5117Fp3a5S"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC524INData Raw: 39 39 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 30 22 20 68 65 69 67 68 74 3d 22 31 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 31 39 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 37 2e 31 36 30 32 20 31 38 2e 35 30 36 35 4c 32 37 2e 33 36 33 39 20 31 37 2e 37 37 32 32 43 32 37 2e 36 30 36 33 20 31 36 2e 38 39 38 36 20 32 37 2e 35 31 36 31 20 31 36 2e 30 39 31 31 20 32 37 2e 31 30 39 31 20 31 35 2e 34 39 37 38 43 32 36 2e 37 33 35 31 20 31 34 2e 39 35 31 33 20 32 36 2e 31 31 31 35 20 31 34 2e 36 32 39 36 20 32 35 2e 33 35 34 20 31 34 2e 35 39 32 31 4c 31 31 2e 30 30 38 33 20 31 34 2e 34 30 32 36 43 31
                                                                                                                                                                                                                                      Data Ascii: 99e<svg width="40" height="19" viewBox="0 0 40 19" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M27.1602 18.5065L27.3639 17.7722C27.6063 16.8986 27.5161 16.0911 27.1091 15.4978C26.7351 14.9513 26.1115 14.6296 25.354 14.5921L11.0083 14.4026C1
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 2e 30 38 34 36 20 31 33 2e 37 34 31 38 4c 32 35 2e 35 36 33 35 20 31 33 2e 35 35 30 32 43 32 37 2e 32 38 30 38 20 31 33 2e 34 36 37 39 20 32 39 2e 31 34 30 33 20 31 32 2e 30 31 33 38 20 32 39 2e 37 39 31 34 20 31 30 2e 32 34 30 37 4c 33 30 2e 36 31 37 33 20 37 2e 39 38 39 35 34 43 33 30 2e 36 33 39 34 20 37 2e 39 32 38 34 35 20 33 30 2e 36 35 30 34 20 37 2e 38 36 33 35 39 20 33 30 2e 36 34 39 37 20 37 2e 37 39 38 33 43 33 30 2e 36 34 39 38 20 37 2e 37 36 32 34 39 20 33 30 2e 36 34 36 33 20 37 2e 37 32 36 37 37 20 33 30 2e 36 33 39 33 20 37 2e 36 39 31 37 31 43 32 39 2e 37 30 31 35 20 33 2e 32 38 39 39 39 20 32 35 2e 39 33 38 35 20 30 20 32 31 2e 34 33 38 38 20 30 43 31 37 2e 32 39 32 38 20 30 20 31 33 2e 37 37 31 36 20 32 2e 37 39 32 31 34 20 31 32 2e 35
                                                                                                                                                                                                                                      Data Ascii: .0846 13.7418L25.5635 13.5502C27.2808 13.4679 29.1403 12.0138 29.7914 10.2407L30.6173 7.98954C30.6394 7.92845 30.6504 7.86359 30.6497 7.7983C30.6498 7.76249 30.6463 7.72677 30.6393 7.69171C29.7015 3.28999 25.9385 0 21.4388 0C17.2928 0 13.7716 2.79214 12.5
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC576INData Raw: 33 36 36 37 20 33 35 2e 38 33 31 36 20 31 34 2e 33 39 34 39 20 33 35 2e 37 35 37 35 20 31 34 2e 34 30 30 36 4c 33 32 2e 35 37 39 36 20 31 34 2e 35 39 32 32 43 33 30 2e 38 35 34 36 20 31 34 2e 36 37 35 31 20 32 38 2e 39 39 35 31 20 31 36 2e 31 32 38 35 20 32 38 2e 33 34 34 37 20 31 37 2e 39 30 31 37 4c 32 38 2e 31 31 35 32 20 31 38 2e 35 32 37 37 43 32 38 2e 31 30 35 36 20 31 38 2e 35 35 33 39 20 32 38 2e 31 30 32 20 31 38 2e 35 38 32 20 32 38 2e 31 30 34 39 20 31 38 2e 36 30 39 39 43 32 38 2e 31 30 37 38 20 31 38 2e 36 33 37 37 20 32 38 2e 31 31 37 20 31 38 2e 36 36 34 35 20 32 38 2e 31 33 31 37 20 31 38 2e 36 38 37 39 43 32 38 2e 31 34 36 34 20 31 38 2e 37 31 31 33 20 32 38 2e 31 36 36 32 20 31 38 2e 37 33 30 37 20 32 38 2e 31 38 39 35 20 31 38 2e 37 34
                                                                                                                                                                                                                                      Data Ascii: 3667 35.8316 14.3949 35.7575 14.4006L32.5796 14.5922C30.8546 14.6751 28.9951 16.1285 28.3447 17.9017L28.1152 18.5277C28.1056 18.5539 28.102 18.582 28.1049 18.6099C28.1078 18.6377 28.117 18.6645 28.1317 18.6879C28.1464 18.7113 28.1662 18.7307 28.1895 18.74
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      49192.168.2.649760104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC811OUTGET /_astro/Page.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/_astro/hoisted2.js
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC843INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c499ef18de94-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"4187d7521105b2eb049b805c95be9003"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CL7Y80Ek8X6nMMoV5BH3L0tKHG3AU6ew7v6VjIYOfOAShpZe8qTgW3Sl60LijG5dhN%2FHbBzwVWKUHH%2BcpA1Q53eo9iBff%2FFvlZHQZo2VRX8vNw95dFJW%2FJVo41Nu%2BcWtHEzCNDvF0KJsMrJ9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC526INData Raw: 33 32 33 0d 0a 63 6f 6e 73 74 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 74 61 72 6c 69 67 68 74 5f 5f 73 69 64 65 62 61 72 22 29 2c 6e 3d 61 3f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 6c 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 2d 70 65 72 73 69 73 74 22 29 2c 6f 3d 22 73 6c 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 22 2c 69 3d 28 29 3d 3e 7b 6c 65 74 20 74 3d 5b 5d 3b 63 6f 6e 73 74 20 65 3d 6e 3f 2e 64 61 74 61 73 65 74 2e 68 61 73 68 7c 7c 22 22 3b 74 72 79 7b 63 6f 6e 73 74 20 73 3d 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 6f 29 2c 72 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 73 7c 7c 22 7b 7d 22 29 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 2e 6f 70 65 6e 29 26 26 72
                                                                                                                                                                                                                                      Data Ascii: 323const a=document.getElementById("starlight__sidebar"),n=a?.querySelector("sl-sidebar-state-persist"),o="sl-sidebar-state",i=()=>{let t=[];const e=n?.dataset.hash||"";try{const s=sessionStorage.getItem(o),r=JSON.parse(s||"{}");Array.isArray(r.open)&&r
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC284INData Raw: 3d 74 2e 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74 28 22 73 75 6d 6d 61 72 79 22 29 3f 2e 63 6c 6f 73 65 73 74 28 22 64 65 74 61 69 6c 73 22 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 73 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 6c 2d 73 69 64 65 62 61 72 2d 72 65 73 74 6f 72 65 22 29 2c 72 3d 70 61 72 73 65 49 6e 74 28 73 3f 2e 64 61 74 61 73 65 74 2e 69 6e 64 65 78 7c 7c 22 22 29 3b 69 73 4e 61 4e 28 72 29 7c 7c 6c 28 21 65 2e 6f 70 65 6e 2c 72 29 7d 29 3b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3d 3d 3d 22 68 69 64 64 65 6e 22 26 26 64 28 29 7d 29 3b 61 64 64 45 76
                                                                                                                                                                                                                                      Data Ascii: =t.target.closest("summary")?.closest("details");if(!e)return;const s=e.querySelector("sl-sidebar-restore"),r=parseInt(s?.dataset.index||"");isNaN(r)||l(!e.open,r)});addEventListener("visibilitychange",()=>{document.visibilityState==="hidden"&&d()});addEv
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      50192.168.2.649761104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC571OUTGET /_astro/Glossary.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC839INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c499faf543f3-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"ca812ae027bb3f65704100caad5a8596"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QKnsDzRoD8pnXrcFFzCpvFscCvk4D4ep3irQxGXrbt10%2BnnCbAobSaTRQvK1U6kyQ6ju6OPJnuJjsQOvsdC3lAX40T4h2K%2FBsIY67u2Dapri0PB4P43iOMkLde96w0059llPFzLdd66s%2Bpyf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC362INData Raw: 31 36 33 0d 0a 63 6f 6e 73 74 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 67 6c 6f 73 73 61 72 79 2d 62 75 74 74 6f 6e 22 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 67 6c 6f 73 73 61 72 79 2d 74 61 62 6c 65 22 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 74 62 6f 64 79 20 3e 20 74 72 2e 68 69 64 64 65 6e 22 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 74 2e 6c 65 6e 67 74 68 3d 3d 3d 30 26 26 6f 3f 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 2c 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 2e 73 6c 69 63 65 28 30
                                                                                                                                                                                                                                      Data Ascii: 163const o=document.querySelector("#glossary-button");function s(){const e=document.querySelector("#glossary-table");if(!e)return;const t=e.querySelectorAll("tbody > tr.hidden");if(!t)return;t.length===0&&o?.classList.add("hidden"),Array.from(t).slice(0
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      51192.168.2.649762104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC575OUTGET /_astro/ListExamples.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC839INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c49a0ac91a40-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"13f4286d4475675094c695944aa90bed"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C8YNCZIxmqQZdGuw41TMBrwRptgEEJDpK0VSkLObsGHUcKyxoxPXoQgQws7mzgfgx1pGyIADuKg%2B%2BMFroLZ9Xh5fGIcdafMS7fqgPRjCTtdjOESp9XyHr15Pi3vHRjWcLMlw5orhDafBFe1%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC530INData Raw: 32 39 33 0d 0a 63 6f 6e 73 74 20 66 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 66 69 6c 74 65 72 73 22 29 2c 73 3d 66 3f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 65 6c 65 63 74 22 29 2c 75 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 65 78 61 6d 70 6c 65 73 22 29 2c 61 3d 75 3f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 64 61 74 61 2d 65 78 61 6d 70 6c 65 5d 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 69 66 28 21 73 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 65 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 73 29 65 5b 74 2e 69 64 5d 3d 74 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 69 66 28 21 61
                                                                                                                                                                                                                                      Data Ascii: 293const f=document.querySelector("#filters"),s=f?.querySelectorAll("select"),u=document.querySelector("#examples"),a=u?.querySelectorAll("[data-example]");function c(){if(!s)return;const e={};for(const t of s)e[t.id]=t.value;return e}function d(){if(!a
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC136INData Raw: 73 74 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 65 78 61 6d 70 6c 65 43 6f 75 6e 74 22 29 3b 69 26 26 28 69 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 60 24 7b 74 7d 20 65 78 61 6d 70 6c 65 73 60 29 7d 69 66 28 73 29 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 73 29 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 64 29 3b 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: st i=document.querySelector("#exampleCount");i&&(i.textContent=`${t} examples`)}if(s)for(const e of s)e.addEventListener("change",d);
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      52192.168.2.649755104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:35 UTC811OUTGET /_astro/Head.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/_astro/hoisted2.js
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c49a687f438e-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"c70a69cb71cd71115803409f28476fdf"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4lYivzGicfs%2FD%2BqRQCl4BCLV%2FYPpWr6V8tPSPIw4x0PJkq2DXLVtsb3eJOYYlYz6njvdddfwdVmgZo%2FyvO9YtaZQTWW3E%2BnR3YRa8TpFVMfAGEPHqLWLYSFkm%2BeOhhWkvi9vhayBVCnhlk57"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC524INData Raw: 32 33 66 0d 0a 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 6e 29 7b 7a 61 72 61 7a 2e 74 72 61 63 6b 28 65 2c 7b 68 72 65 66 3a 6e 2e 68 72 65 66 2c 68 6f 73 74 6e 61 6d 65 3a 6e 2e 68 6f 73 74 6e 61 6d 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 21 28 21 74 7c 7c 74 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 29 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 74 29 7b 69 66 28 21 65 2e 68 72 65 66 29 63 6f 6e 74 69 6e 75 65 3b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 55 52 4c 28 65 2e 68 72 65 66 29 2c 6f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5b 5e 2e 5d 2b 3f 5c 5c 2e 63 6c 6f 75 64 66 6c 61 72 65 5c 5c 2e 63 6f 6d 22 29 3b 6e 2e 68 6f 73
                                                                                                                                                                                                                                      Data Ascii: 23fconst t=document.querySelectorAll("a");function c(e,n){zaraz.track(e,{href:n.href,hostname:n.hostname})}function i(){if(!(!t||t.length===0))for(const e of t){if(!e.href)continue;const n=new URL(e.href),o=new RegExp("^[^.]+?\\.cloudflare\\.com");n.hos
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC58INData Raw: 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 28 29 3d 3e 7b 63 28 22 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 63 6c 69 63 6b 22 2c 65 29 7d 29 29 7d 7d 69 28 29 3b 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: stener("click",()=>{c("external link click",e)}))}}i();
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      53192.168.2.649764104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC811OUTGET /_astro/Head.astro_astro_type_script_index_1_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/_astro/hoisted2.js
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c49b9b896a59-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"c8fe5d7c1b0aca36eaa2dfb0077d2a6d"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L8Q%2FbXF8kK1ndgZZFET2sCVczOUKaTIWqbehZchNuKWUt0vCO2OojTAiRD2SU3nCOLY6F%2Fw772MWprEGdailoEETJZm1vjYI7Kpvk4qexDqnpoS%2FrT2UWddeT0gen6%2FwB9y%2FgEBopsf%2F8jRH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC524INData Raw: 31 37 38 63 0d 0a 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 5f 61 73 74 72 6f 2f 64 61 67 72 65 2d 37 4b 54 35 4b 32 57 55 2e 43 46 6b 6a 53 38 6e 44 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 67 72 61 70 68 2e 43 49 66 73 61 5a 41 33 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 5f 62 61 73 65 55 6e 69 71 2e 42 41 78 75 6a 31 43 59 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 6c 61 79 6f 75 74 2e 6e 35 58 65 58 5a 48 4a 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 5f 62 61 73 65 50 69 63 6b 42 79 2e 42 58 66 52 58 4d 50 4c 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 6a 73 6f 6e 2e 44 4d 73 6c 37 4d 66 35 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 63 6c 6f
                                                                                                                                                                                                                                      Data Ascii: 178cconst __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["_astro/dagre-7KT5K2WU.CFkjS8nD.js","_astro/graph.CIfsaZA3.js","_astro/_baseUniq.BAxuj1CY.js","_astro/layout.n5XeXZHJ.js","_astro/_basePickBy.BXfRXMPL.js","_astro/json.DMsl7Mf5.js","_astro/clo
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 47 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 67 69 74 47 72 61 70 68 44 69 61 67 72 61 6d 2d 4a 50 5a 33 4b 55 58 49 2e 42 7a 50 77 6e 31 42 4f 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 63 68 75 6e 6b 2d 52 59 4f 37 47 55 48 33 2e 43 4a 4c 52 33 35 79 4e 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 63 68 75 6e 6b 2d 36 4a 4b 50 37 4f 4b 37 2e 31 37 34 47 6c 57 57 4c 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 67 69 74 47 72 61 70 68 2d 59 43 59 50 4c 35 37 42 2e 44 6c 5f 74 32 5f 66 52 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 67 61 6e 74 74 44 69 61 67 72 61 6d 2d 48 4c 56 50 50 50 52 45 2e 42 58 5a 33 6f 53 54 6f 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 6c 69 6e 65 61 72 2e 42 69 54 44 6a 77 4a 76 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 69 6e 69 74 2e 47 69 36 49 34 47 73 74
                                                                                                                                                                                                                                      Data Ascii: G.js","_astro/gitGraphDiagram-JPZ3KUXI.BzPwn1BO.js","_astro/chunk-RYO7GUH3.CJLR35yN.js","_astro/chunk-6JKP7OK7.174GlWWL.js","_astro/gitGraph-YCYPL57B.Dl_t2_fR.js","_astro/ganttDiagram-HLVPPPRE.BXZ3oSTo.js","_astro/linear.BiTDjwJv.js","_astro/init.Gi6I4Gst
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 7a 67 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 76 61 72 20 46 68 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 66 75 6e 63 74 69 6f 6e 28 72 2c 69 29 7b 65 2e 65 78 70 6f 72 74 73 3d 69 28 29 7d 29 28 4e 67 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 31 65 33 2c 69 3d 36 65 34 2c 6e 3d 33 36 65 35 2c 61 3d 22 6d 69 6c 6c 69 73 65 63 6f
                                                                                                                                                                                                                                      Data Ascii: bal<"u"?global:typeof self<"u"?self:{};function zg(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var Fh={exports:{}};(function(e,t){(function(r,i){e.exports=i()})(Ng,function(){var r=1e3,i=6e4,n=36e5,a="milliseco
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 3a 73 2c 73 3a 6f 2c 6d 73 3a 61 2c 51 3a 66 7d 5b 41 5d 7c 7c 53 74 72 69 6e 67 28 41 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 72 65 70 6c 61 63 65 28 2f 73 24 2f 2c 22 22 29 7d 2c 75 3a 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 41 3d 3d 3d 76 6f 69 64 20 30 7d 7d 2c 53 3d 22 65 6e 22 2c 45 3d 7b 7d 3b 45 5b 53 5d 3d 62 3b 76 61 72 20 4d 3d 22 24 69 73 44 61 79 6a 73 4f 62 6a 65 63 74 22 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 41 20 69 6e 73 74 61 6e 63 65 6f 66 20 7a 7c 7c 21 28 21 41 7c 7c 21 41 5b 4d 5d 29 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 20 41 28 6b 2c 54 2c 4c 29 7b 76 61 72 20 44 3b 69 66 28 21 6b 29 72 65 74 75 72 6e 20 53 3b 69 66 28 74 79 70 65 6f 66 20 6b 3d 3d 22 73 74 72 69 6e 67
                                                                                                                                                                                                                                      Data Ascii: :s,s:o,ms:a,Q:f}[A]||String(A||"").toLowerCase().replace(/s$/,"")},u:function(A){return A===void 0}},S="en",E={};E[S]=b;var M="$isDayjsObject",R=function(A){return A instanceof z||!(!A||!A[M])},N=function A(k,T,L){var D;if(!k)return S;if(typeof k=="string
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 65 63 6f 6e 64 73 28 29 2c 74 68 69 73 2e 24 6d 73 3d 54 2e 67 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 29 7d 2c 6b 2e 24 75 74 69 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 7d 2c 6b 2e 69 73 56 61 6c 69 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 64 2e 74 6f 53 74 72 69 6e 67 28 29 21 3d 3d 6d 7d 2c 6b 2e 69 73 53 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 54 2c 4c 29 7b 76 61 72 20 44 3d 4f 28 54 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 61 72 74 4f 66 28 4c 29 3c 3d 44 26 26 44 3c 3d 74 68 69 73 2e 65 6e 64 4f 66 28 4c 29 7d 2c 6b 2e 69 73 41 66 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 54 2c 4c 29 7b 72 65 74 75 72 6e 20 4f 28 54 29 3c 74 68 69 73 2e 73 74 61 72 74 4f 66 28 4c 29 7d 2c 6b 2e
                                                                                                                                                                                                                                      Data Ascii: econds(),this.$ms=T.getMilliseconds()},k.$utils=function(){return F},k.isValid=function(){return this.$d.toString()!==m},k.isSame=function(T,L){var D=O(T);return this.startOf(L)<=D&&D<=this.endOf(L)},k.isAfter=function(T,L){return O(T)<this.startOf(L)},k.
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC36INData Raw: 65 63 6f 6e 64 73 22 2c 44 5b 61 5d 3d 4a 2b 22 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 2c 44 29 5b 58 0d 0a
                                                                                                                                                                                                                                      Data Ascii: econds",D[a]=J+"Milliseconds",D)[X
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 37 66 65 32 0d 0a 5d 2c 67 74 3d 58 3d 3d 3d 63 3f 74 68 69 73 2e 24 44 2b 28 4c 2d 74 68 69 73 2e 24 57 29 3a 4c 3b 69 66 28 58 3d 3d 3d 75 7c 7c 58 3d 3d 3d 64 29 7b 76 61 72 20 6e 74 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 73 65 74 28 67 2c 31 29 3b 6e 74 2e 24 64 5b 72 74 5d 28 67 74 29 2c 6e 74 2e 69 6e 69 74 28 29 2c 74 68 69 73 2e 24 64 3d 6e 74 2e 73 65 74 28 67 2c 4d 61 74 68 2e 6d 69 6e 28 74 68 69 73 2e 24 44 2c 6e 74 2e 64 61 79 73 49 6e 4d 6f 6e 74 68 28 29 29 29 2e 24 64 7d 65 6c 73 65 20 72 74 26 26 74 68 69 73 2e 24 64 5b 72 74 5d 28 67 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 69 74 28 29 2c 74 68 69 73 7d 2c 6b 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 54 2c 4c 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e
                                                                                                                                                                                                                                      Data Ascii: 7fe2],gt=X===c?this.$D+(L-this.$W):L;if(X===u||X===d){var nt=this.clone().set(g,1);nt.$d[rt](gt),nt.init(),this.$d=nt.set(g,Math.min(this.$D,nt.daysInMonth())).$d}else rt&&this.$d[rt](gt);return this.init(),this},k.set=function(T,L){return this.clone().
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 20 51 74 28 73 74 2c 6e 74 29 3b 63 61 73 65 22 44 22 3a 72 65 74 75 72 6e 20 4c 2e 24 44 3b 63 61 73 65 22 44 44 22 3a 72 65 74 75 72 6e 20 46 2e 73 28 4c 2e 24 44 2c 32 2c 22 30 22 29 3b 63 61 73 65 22 64 22 3a 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 4c 2e 24 57 29 3b 63 61 73 65 22 64 64 22 3a 72 65 74 75 72 6e 20 51 74 28 44 2e 77 65 65 6b 64 61 79 73 4d 69 6e 2c 4c 2e 24 57 2c 78 74 2c 32 29 3b 63 61 73 65 22 64 64 64 22 3a 72 65 74 75 72 6e 20 51 74 28 44 2e 77 65 65 6b 64 61 79 73 53 68 6f 72 74 2c 4c 2e 24 57 2c 78 74 2c 33 29 3b 63 61 73 65 22 64 64 64 64 22 3a 72 65 74 75 72 6e 20 78 74 5b 4c 2e 24 57 5d 3b 63 61 73 65 22 48 22 3a 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 72 74 29 3b 63 61 73 65 22 48 48 22 3a 72 65 74 75 72 6e 20 46 2e 73 28
                                                                                                                                                                                                                                      Data Ascii: Qt(st,nt);case"D":return L.$D;case"DD":return F.s(L.$D,2,"0");case"d":return String(L.$W);case"dd":return Qt(D.weekdaysMin,L.$W,xt,2);case"ddd":return Qt(D.weekdaysShort,L.$W,xt,3);case"dddd":return xt[L.$W];case"H":return String(rt);case"HH":return F.s(
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 4f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 64 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 7d 2c 6b 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 64 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 7d 2c 41 7d 28 29 2c 50 3d 7a 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 4f 2e 70 72 6f 74 6f 74 79 70 65 3d 50 2c 5b 5b 22 24 6d 73 22 2c 61 5d 2c 5b 22 24 73 22 2c 6f 5d 2c 5b 22 24 6d 22 2c 73 5d 2c 5b 22 24 48 22 2c 6c 5d 2c 5b 22 24 57 22 2c 63 5d 2c 5b 22 24 4d 22 2c 75 5d 2c 5b 22 24 79 22 2c 64 5d 2c 5b 22 24 44 22 2c 67 5d 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 50 5b 41 5b 31 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 6b 29
                                                                                                                                                                                                                                      Data Ascii: OString=function(){return this.$d.toISOString()},k.toString=function(){return this.$d.toUTCString()},A}(),P=z.prototype;return O.prototype=P,[["$ms",a],["$s",o],["$m",s],["$H",l],["$W",c],["$M",u],["$y",d],["$D",g]].forEach(function(A){P[A[1]]=function(k)
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 29 2a 36 30 3b 63 61 73 65 20 74 3a 72 65 74 75 72 6e 28 28 72 2d 65 29 2f 73 2b 32 29 2a 36 30 3b 63 61 73 65 20 72 3a 72 65 74 75 72 6e 28 28 65 2d 74 29 2f 73 2b 34 29 2a 36 30 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 31 7d 7d 7d 2c 48 67 3d 7b 63 6c 61 6d 70 3a 28 65 2c 74 2c 72 29 3d 3e 74 3e 72 3f 4d 61 74 68 2e 6d 69 6e 28 74 2c 4d 61 74 68 2e 6d 61 78 28 72 2c 65 29 29 3a 4d 61 74 68 2e 6d 69 6e 28 72 2c 4d 61 74 68 2e 6d 61 78 28 74 2c 65 29 29 2c 72 6f 75 6e 64 3a 65 3d 3e 4d 61 74 68 2e 72 6f 75 6e 64 28 65 2a 31 65 31 30 29 2f 31 65 31 30 7d 2c 6a 67 3d 7b 64 65 63 32 68 65 78 3a 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 65 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                      Data Ascii: )*60;case t:return((r-e)/s+2)*60;case r:return((e-t)/s+4)*60;default:return-1}}},Hg={clamp:(e,t,r)=>t>r?Math.min(t,Math.max(r,e)):Math.min(r,Math.max(t,e)),round:e=>Math.round(e*1e10)/1e10},jg={dec2hex:e=>{const t=Math.round(e).toString(16);return t.lengt


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      54192.168.2.649766104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC811OUTGET /_astro/Head.astro_astro_type_script_index_2_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/_astro/hoisted2.js
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC843INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c49bdcf90c84-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"a4c12446b9661b6634bd24b5e565a7bc"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bgLAP4url75r6MgzIjgjrxuPEc44nEnB2eou3pWHfQ%2B4x2mAJ1%2FygJtOHqbYn1vWxjTTbn2GsPTQSqJOgtwb0C%2BVkPZ7cg7xDwJNz5DRSF93s0%2B1fAG%2Bn3LR3RHg23z7nqJk1zYn5IoMOE9e"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC526INData Raw: 32 32 33 64 0d 0a 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 76 61 72 20 6f 3b 63 6f 6e 73 74 20 6e 3d 28 28 28 6f 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6f 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 6f 2e 64 65 66 61 75 6c 74 56 69 65 77 29 7c 7c 77 69 6e 64 6f 77 29 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 3b 72 65 74 75 72 6e 20 6e 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 74 29 7c 7c 6e 5b 74 5d 7d 63 6f 6e 73 74 20 77 3d 39 36 2c 5f 3d 32 35 2e 34 2c 6e 74 3d 37 32 2c 6f 74 3d 36 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 67 28 65 2c 22 66 6f 6e 74 53 69 7a 65 22 29 7c 7c 43 28 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 3a 67 28 77 69
                                                                                                                                                                                                                                      Data Ascii: 223dfunction g(e,t){var o;const n=(((o=e.ownerDocument)===null||o===void 0?void 0:o.defaultView)||window).getComputedStyle(e);return n.getPropertyValue(t)||n[t]}const w=96,_=25.4,nt=72,ot=6;function C(e){return e?g(e,"fontSize")||C(e.parentElement):g(wi
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 61 75 6c 74 56 69 65 77 29 21 3d 3d 6e 75 6c 6c 26 26 61 21 3d 3d 76 6f 69 64 20 30 3f 61 3a 77 69 6e 64 6f 77 2c 6c 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 6e 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 5b 72 2c 64 5d 3d 69 74 28 65 29 3b 73 77 69 74 63 68 28 64 29 7b 63 61 73 65 22 72 65 6d 22 3a 72 65 74 75 72 6e 20 72 2a 4c 28 43 28 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 29 3b 63 61 73 65 22 65 6d 22 3a 72 65 74 75 72 6e 20 72 2a 4c 28 43 28 74 29 2c 74 3f 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 3b 63 61 73 65 22 69 6e 22 3a 72 65 74 75 72 6e 20 72 2a 77 3b 63 61 73 65 22 71 22 3a 72 65 74 75 72 6e 20 72 2a 77 2f 5f 2f 34 3b 63 61 73 65 22 6d
                                                                                                                                                                                                                                      Data Ascii: aultView)!==null&&a!==void 0?a:window,l=n.document.documentElement||n.document.body,[r,d]=it(e);switch(d){case"rem":return r*L(C(window.document.documentElement));case"em":return r*L(C(t),t?.parentElement);case"in":return r*w;case"q":return r*w/_/4;case"m
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 74 75 72 6e 20 74 2e 62 65 6c 6f 77 3c 6f 26 26 74 2e 62 65 6c 6f 77 3c 74 2e 61 62 6f 76 65 3f 22 61 62 6f 76 65 22 3a 22 62 65 6c 6f 77 22 7d 63 6f 6e 73 74 20 79 3d 22 69 73 2d 61 63 74 69 76 65 22 2c 45 3d 22 69 73 2d 63 68 61 6e 67 69 6e 67 22 2c 4e 3d 22 69 73 2d 73 63 72 6f 6c 6c 61 62 6c 65 22 2c 24 3d 65 3d 3e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6f 6e 74 61 69 6e 73 28 65 29 3b 66 75 6e 63 74 69 6f 6e 20 72 74 28 7b 69 64 3a 65 2c 62 75 74 74 6f 6e 3a 74 2c 63 6f 6e 74 65 6e 74 3a 6f 2c 68 6f 73 74 3a 61 2c 70 6f 70 6f 76 65 72 3a 6e 2c 77 72 61 70 70 65 72 3a 6c 7d 29 7b 6c 65 74 20 72 3d 21 31 2c 64 3d 30 2c 6d 3d 22 61 62 6f 76 65 22 3b 72 65 74 75 72 6e 7b 69 64 3a 65 2c 61 63 74 69 76 61 74 65 3a 73 3d 3e 7b 76 61 72 20 75 3b 74 2e
                                                                                                                                                                                                                                      Data Ascii: turn t.below<o&&t.below<t.above?"above":"below"}const y="is-active",E="is-changing",N="is-scrollable",$=e=>document.body.contains(e);function rt({id:e,button:t,content:o,host:a,popover:n,wrapper:l}){let r=!1,d=0,m="above";return{id:e,activate:s=>{var u;t.
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 3d 21 30 7d 2c 73 74 6f 70 48 6f 76 65 72 69 6e 67 3a 28 29 3d 3e 7b 72 3d 21 31 7d 2c 64 65 73 74 72 6f 79 3a 28 29 3d 3e 4d 28 61 29 7d 7d 63 6f 6e 73 74 20 73 74 3d 31 36 2c 46 3d 22 69 73 2d 66 75 6c 6c 79 2d 73 63 72 6f 6c 6c 65 64 22 2c 63 74 3d 65 3d 3e 74 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 61 3d 2d 74 2e 64 65 6c 74 61 59 3b 61 3e 30 26 26 76 28 65 2c 46 29 2c 6f 26 26 61 3c 3d 30 26 26 61 3c 6f 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 6f 2e 73 63 72 6f 6c 6c 54 6f 70 2d 6f 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 26 26 70 28 65 2c 46 29 7d 2c 4a 3d 22 6c 69 74 74 6c 65 66 6f 6f 74 5f 5f 63 6f 6e 74 65 6e 74 22 2c 4b 3d 22 6c 69 74 74 6c 65 66 6f 6f 74 5f 5f 77 72 61 70 70 65 72 22 2c 44 3d 22 6c 69 74
                                                                                                                                                                                                                                      Data Ascii: =!0},stopHovering:()=>{r=!1},destroy:()=>M(a)}}const st=16,F="is-fully-scrolled",ct=e=>t=>{const o=t.currentTarget,a=-t.deltaY;a>0&&v(e,F),o&&a<=0&&a<o.clientHeight+o.scrollTop-o.scrollHeight&&p(e,F)},J="littlefoot__content",K="littlefoot__wrapper",D="lit
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 29 7d 3c 2f 73 70 61 6e 3e 60 29 2c 6d 3d 64 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 6d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 6d 2e 64 61 74 61 73 65 74 2e 66 6f 6f 74 6e 6f 74 65 42 75 74 74 6f 6e 3d 22 22 2c 6d 2e 64 61 74 61 73 65 74 2e 66 6f 6f 74 6e 6f 74 65 49 64 3d 72 3b 63 6f 6e 73 74 20 73 3d 4f 28 61 28 6c 29 29 3b 73 2e 64 61 74 61 73 65 74 2e 66 6f 6f 74 6e 6f 74 65 50 6f 70 6f 76 65 72 3d 22 22 2c 73 2e 64 61 74 61 73 65 74 2e 66 6f 6f 74 6e 6f 74 65 49 64 3d 72 3b 63 6f 6e 73 74 20 75 3d 71 28 73 2c 4b 29 2c 69 3d 71 28 73 2c 4a 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 2c 66 29 7b 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65
                                                                                                                                                                                                                                      Data Ascii: )}</span>`),m=d.firstElementChild;m.setAttribute("aria-expanded","false"),m.dataset.footnoteButton="",m.dataset.footnoteId=r;const s=O(a(l));s.dataset.footnotePopover="",s.dataset.footnoteId=r;const u=q(s,K),i=q(s,J);return function(c,f){c.addEventListene
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 30 30 2c 64 69 73 6d 69 73 73 4f 6e 55 6e 68 6f 76 65 72 3a 21 31 2c 64 69 73 6d 69 73 73 4f 6e 44 6f 63 75 6d 65 6e 74 54 6f 75 63 68 3a 21 30 2c 66 6f 6f 74 6e 6f 74 65 53 65 6c 65 63 74 6f 72 3a 22 6c 69 22 2c 68 6f 76 65 72 44 65 6c 61 79 3a 32 35 30 2c 6e 75 6d 62 65 72 52 65 73 65 74 53 65 6c 65 63 74 6f 72 3a 22 22 2c 73 63 6f 70 65 3a 22 22 2c 63 6f 6e 74 65 6e 74 54 65 6d 70 6c 61 74 65 3a 60 3c 61 73 69 64 65 20 63 6c 61 73 73 3d 22 6c 69 74 74 6c 65 66 6f 6f 74 5f 5f 70 6f 70 6f 76 65 72 22 20 69 64 3d 22 66 6e 63 6f 6e 74 65 6e 74 3a 3c 25 20 69 64 20 25 3e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 24 7b 4b 7d 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 24 7b 4a 7d 22 3e 3c 25 20 63 6f 6e 74 65 6e 74 20 25 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e
                                                                                                                                                                                                                                      Data Ascii: 00,dismissOnUnhover:!1,dismissOnDocumentTouch:!0,footnoteSelector:"li",hoverDelay:250,numberResetSelector:"",scope:"",contentTemplate:`<aside class="littlefoot__popover" id="fncontent:<% id %>"><div class="${K}"><div class="${J}"><% content %></div></div>
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 72 65 70 6f 73 69 74 69 6f 6e 28 29 2c 63 2e 72 65 73 69 7a 65 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 63 2e 72 65 61 64 79 2c 69 29 29 7d 2c 73 3d 69 3d 3e 63 3d 3e 7b 63 6f 6e 73 74 20 66 3d 6e 2e 66 69 6e 64 28 68 3d 3e 68 2e 69 64 3d 3d 3d 63 29 3b 66 26 26 69 28 66 29 7d 2c 75 3d 28 29 3d 3e 6e 2e 66 6f 72 45 61 63 68 28 64 28 72 2e 64 69 73 6d 69 73 73 44 65 6c 61 79 29 29 3b 72 65 74 75 72 6e 7b 61 63 74 69 76 61 74 65 3a 28 69 2c 63 29 3d 3e 73 28 6d 28 63 29 29 28 69 29 2c 64 69 73 6d 69 73 73 3a 28 69 2c 63 29 3d 3e 73 28 64 28 63 29 29 28 69 29 2c 64 69 73 6d 69 73 73 41 6c 6c 3a 75 2c 74 6f 75 63 68 4f 75 74 73 69 64 65 3a 28 29 3d 3e 7b 72 2e 64 69 73 6d 69 73 73 4f 6e 44 6f 63 75 6d 65 6e 74 54 6f 75 63 68 26 26 75 28 29 7d 2c 72 65 70 6f
                                                                                                                                                                                                                                      Data Ascii: reposition(),c.resize(),setTimeout(c.ready,i))},s=i=>c=>{const f=n.find(h=>h.id===c);f&&i(f)},u=()=>n.forEach(d(r.dismissDelay));return{activate:(i,c)=>s(m(c))(i),dismiss:(i,c)=>s(d(c))(i),dismissAll:u,touchOutside:()=>{r.dismissOnDocumentTouch&&u()},repo
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC33INData Raw: 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6e 6f 74 2d 63 6f 6e 74 65 6e 74 22 29 29 3b 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: classList.add("not-content"));
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      55192.168.2.649765104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC579OUTGET /_astro/TunnelCalculator.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c49bad42c45c-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"548c59f38dd1f81b06ac17fd772daa37"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y1I9QgAcX7mvO3gBPQ2w0JhYJlfhpcOQrw9H0Upt%2Br%2FuFqgA8ZLjvNoRntri%2B6MzSpqLjyV5JhC5Sq9fGSQMZfwz%2BuMc%2FqMbmybT4%2FmM2IGAwkI7YXHXUP0O4A0YX1NCzILPUX98uFnWbEbj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC524INData Raw: 33 34 32 0d 0a 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3b 69 66 28 21 6e 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 5b 54 75 6e 6e 65 6c 43 61 6c 63 75 6c 61 74 6f 72 5d 20 55 6e 61 62 6c 65 20 74 6f 20 66 69 6e 64 20 65 6c 65 6d 65 6e 74 20 77 69 74 68 20 24 7b 65 7d 2e 60 29 3b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 6e 2e 76 61 6c 75 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 63 6f 6e 73 74 20 65 3d 74 28 22 23 6e 6f 6e 5f 64 6e 73 5f 75 64 70 5f 72 65 71 5f 70 65 72 5f 73 65 63 22 29 2c 6e 3d 74 28 22 23 61 76 67 5f 6e 6f 6e 5f 64 6e 73 5f 75 64 70 5f 73 65 73 73 69 6f 6e 5f 74 69 6d 65 6f 75 74 22 29 2c 72 3d 74 28 22 23 70 72 69 76
                                                                                                                                                                                                                                      Data Ascii: 342function t(e){const n=document.querySelector(e);if(!n)throw new Error(`[TunnelCalculator] Unable to find element with ${e}.`);return Number(n.value)}function m(){const e=t("#non_dns_udp_req_per_sec"),n=t("#avg_non_dns_udp_session_timeout"),r=t("#priv
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC317INData Raw: 74 6f 46 69 78 65 64 28 32 29 29 29 3b 63 6f 6e 73 74 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 70 65 72 63 65 6e 74 5f 63 61 70 61 63 69 74 79 5f 61 63 72 6f 73 73 5f 61 6c 6c 5f 72 65 70 6c 69 63 61 73 22 29 3b 70 26 26 28 70 2e 76 61 6c 75 65 3d 53 74 72 69 6e 67 28 75 2e 74 6f 46 69 78 65 64 28 32 29 29 29 3b 63 6f 6e 73 74 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 6d 61 78 5f 64 6e 73 5f 72 65 71 75 65 73 74 5f 70 65 72 5f 6d 69 6e 22 29 3b 6c 26 26 28 6c 2e 76 61 6c 75 65 3d 53 74 72 69 6e 67 28 64 2e 74 6f 46 69 78 65 64 28 32 29 29 29 7d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 6e 70 75 74 5b 64 61 74 61 2d 74 75 6e 6e 65
                                                                                                                                                                                                                                      Data Ascii: toFixed(2)));const p=document.querySelector("#percent_capacity_across_all_replicas");p&&(p.value=String(u.toFixed(2)));const l=document.querySelector("#max_dns_request_per_min");l&&(l.value=String(d.toFixed(2)))}document.querySelectorAll("input[data-tunne
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      56192.168.2.649767104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC567OUTGET /_astro/Tabs.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c49c28ec1921-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"d5a22da5a7184f138166b40f147ea29e"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9waRyYS6jR3%2FE2jKCMwxc7svzYoMZkAYDbDkmRXu38m8Ml5VFais4Qvyt5Q0N8W4bKURQSZ%2BnT8Pe10HNYtaZHkA8KBJyrhFkN0t3v0y0DVmwC4pIPa2vzJBQym9dIaO5mt10AjuK%2BUm%2BJNq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC528INData Raw: 36 34 36 0d 0a 63 6c 61 73 73 20 72 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 73 74 61 74 69 63 23 65 3d 6e 65 77 20 4d 61 70 3b 23 74 3b 23 6e 3d 22 73 74 61 72 6c 69 67 68 74 2d 73 79 6e 63 65 64 2d 74 61 62 73 5f 5f 22 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 72 6f 6c 65 3d 22 74 61 62 6c 69 73 74 22 5d 27 29 3b 69 66 28 74 68 69 73 2e 74 61 62 73 3d 5b 2e 2e 2e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 72 6f 6c 65 3d 22 74 61 62 22 5d 27 29 5d 2c 74 68 69 73 2e 70 61 6e 65 6c 73 3d 5b 2e 2e 2e 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 3a 73 63 6f 70 65 20 3e 20 5b 72 6f
                                                                                                                                                                                                                                      Data Ascii: 646class r extends HTMLElement{static#e=new Map;#t;#n="starlight-synced-tabs__";constructor(){super();const t=this.querySelector('[role="tablist"]');if(this.tabs=[...t.querySelectorAll('[role="tab"]')],this.panels=[...this.querySelectorAll(':scope > [ro
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1085INData Raw: 69 74 63 68 54 61 62 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 63 29 7d 29 2c 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 65 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 74 61 62 73 2e 69 6e 64 65 78 4f 66 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2c 73 3d 65 2e 6b 65 79 3d 3d 3d 22 41 72 72 6f 77 4c 65 66 74 22 3f 6e 2d 31 3a 65 2e 6b 65 79 3d 3d 3d 22 41 72 72 6f 77 52 69 67 68 74 22 3f 6e 2b 31 3a 65 2e 6b 65 79 3d 3d 3d 22 48 6f 6d 65 22 3f 30 3a 65 2e 6b 65 79 3d 3d 3d 22 45 6e 64 22 3f 74 68 69 73 2e 74 61 62 73 2e 6c 65 6e 67 74 68 2d 31 3a 6e 75 6c 6c 3b 73 21 3d 3d 6e 75 6c 6c 26 26 74 68 69 73 2e 74 61 62 73 5b 73 5d 26 26 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c
                                                                                                                                                                                                                                      Data Ascii: itchTab(e.currentTarget,c)}),i.addEventListener("keydown",e=>{const n=this.tabs.indexOf(e.currentTarget),s=e.key==="ArrowLeft"?n-1:e.key==="ArrowRight"?n+1:e.key==="Home"?0:e.key==="End"?this.tabs.length-1:null;s!==null&&this.tabs[s]&&(e.preventDefault(),
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      57192.168.2.649772172.64.155.1194432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC617OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                      Host: geolocation.onetrust.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      accept: application/json
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Content-Length: 69
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8ce6c49caa175590-EWR
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC69INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                                      Data Ascii: {"country":"US","state":"NY","stateName":"New York","continent":"NA"}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      58192.168.2.649771104.16.123.964432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC642OUTGET /public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/b1e05d49-f072-4bae-9116-bdb78af15448.json HTTP/1.1
                                                                                                                                                                                                                                      Host: ot.www.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=PbGlcux27oKLbkpggXZ9d8o9vMihIC9rWLM4D2GLg9g-1728229404-1.0.1.1-EKOw1HdVqHbNhDr.6p9bQIf2qKAjkov6mLxBrbGdAerOLzqGRPeWobmiQkTBhPaIENJzlOVclMVzurpJGNi83IA.GScNpaQrkSPI.n.Yvzw
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC804INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"58546ca5d4eb4f4a13ab1bb5353b1bd2"
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yni6ClGLCYX%2BCwuvKAr62lP4Vae8GVPTdFN%2Ba1g8LvZKIfUJfOAiRrUKNe7VEafweLXkxWcNmg%2BfURPenGgYnco0nGjrL%2BwGcrvL%2FBfctlGPyBKhxrCSss82jZC1komdfrkJoXxHMus%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8ce6c49cafb74362-EWR
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 31 34 66 61 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 4c 4f 43 41 4c 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 34 30 37 2e 32 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 62 31 65 30 35 64 34 39 2d 66
                                                                                                                                                                                                                                      Data Ascii: 14fa{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"LOCAL","Version":"202407.2.0","OptanonDataJSON":"b1e05d49-f
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 43 50 52 41 20 54 65 6d 70 6c 61 74 65 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 2c 7b 22 49 64 22 3a 22 30 31 38 64 65 62 66 62 2d 34 39 31 37 2d 37 32 34 30 2d 38 30 37 39 2d 39 37 65 30 64 61 62 38 65 36 63 61 22 2c 22 4e 61 6d 65 22 3a 22 47 6c 6f 62 61 6c 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 70 72 22 2c 22 70 73 22 2c 22 70 77 22 2c 22 70 79 22 2c 22 71 61 22 2c 22 61 64 22 2c 22 61 65 22 2c 22 61 66 22 2c 22 61 67 22 2c 22 61 69 22 2c 22 61 6c 22 2c 22 61
                                                                                                                                                                                                                                      Data Ascii: [],"TemplateName":"CPRA Template","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"018debfb-4917-7240-8079-97e0dab8e6ca","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","a
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 22 47 44 50 52 22 2c 22 55 73 65 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 73 22 3a 66 61 6c 73 65 2c 22 56 61 72 69 61 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 47 44 50 52 20 54 65 6d 70 6c 61 74 65 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 74 72 75 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 4a 57 54 41 75 74 68 46 6f 72 4b 6e 6f 77 6e 55 73 65 72 73 22 3a 66 61 6c 73 65 7d 2c 7b 22 49 64 22 3a 22 30 31 38 64 65 62 66 62 2d 34 39 31 37 2d 37 37 64 39 2d 62 33 36 63 2d 31 35 61 31 39 37 37 66 63 37 32 65 22 2c 22 4e
                                                                                                                                                                                                                                      Data Ascii: "GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"GDPR Template","Conditions":[],"GCEnable":true,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"018debfb-4917-77d9-b36c-15a1977fc72e","N
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1271INData Raw: 22 3a 22 32 30 32 34 2d 30 38 2d 31 34 54 31 39 3a 34 30 3a 35 34 2e 30 38 31 37 34 32 34 33 34 22 2c 22 75 70 64 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 38 2d 31 34 54 31 39 3a 34 30 3a 35 34 2e 30 38 31 37 35 36 31 31 34 22 2c 22 63 6d 70 49 64 22 3a 22 32 38 22 2c 22 63 6d 70 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 53 63 72 65 65 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 4c 61 6e 67 75 61 67 65 22 3a 6e 75 6c 6c 2c 22 76 65 6e 64 6f 72 4c 69 73 74 56 65 72 73 69 6f 6e 22 3a 30 2c 22 6d 61 78 56 65 6e 64 6f 72 49 64 22 3a 30 2c 22 65 6e 63 6f 64 69 6e 67 54 79 70 65 22 3a 22 30 22 2c 22 67 6c 6f 62 61 6c 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e
                                                                                                                                                                                                                                      Data Ascii: ":"2024-08-14T19:40:54.081742434","updatedTime":"2024-08-14T19:40:54.081756114","cmpId":"28","cmpVersion":"1","consentScreen":"1","consentLanguage":null,"vendorListVersion":0,"maxVendorId":0,"encodingType":"0","globalVendorListUrl":"https://cdn.cookielaw.
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      59192.168.2.64976813.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                      x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154336Z-1657d5bbd48sqtlf1huhzuwq7000000001vg00000000huch
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      60192.168.2.649776104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC816OUTGET /_astro/ImageZoom.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/_astro/hoisted2.js
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC835INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c49dbaed43c8-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"3b7875b71a759c46b136e3b2e13abed7"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QsVTpj3RApUXUXHpkU4ZyEojVmOWLuxVAswT4uM8RWyZpmmzDqZKYd5TY39F24widE13Jzf9GW4tYU5RTnQNxICnQc3ybFM0WjlmjF4yptxn08YWkRQ5mDE3FPThrV3C3ipCV3yL%2FhQSP00h"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC534INData Raw: 65 63 61 0d 0a 63 6f 6e 73 74 20 6d 3d 22 73 74 61 72 6c 69 67 68 74 2d 69 6d 61 67 65 2d 7a 6f 6f 6d 2d 7a 6f 6f 6d 61 62 6c 65 22 3b 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 22 73 74 61 72 6c 69 67 68 74 2d 69 6d 61 67 65 2d 7a 6f 6f 6d 22 2c 63 6c 61 73 73 20 63 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 23 65 3b 23 69 3d 5b 5d 3b 23 6e 3b 23 73 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 74 65 6d 70 6c 61 74 65 22 29 3b 23 74 3d 7b 69 6d 61 67 65 3a 22 73 74 61 72 6c 69 67 68 74 2d 69 6d 61 67 65 2d 7a 6f 6f 6d 2d 69 6d 61 67 65 22 2c 6f 70 65 6e 65 64 3a 22 73 74 61 72 6c 69 67 68 74 2d 69 6d 61 67 65 2d 7a 6f 6f 6d 2d 6f 70 65 6e 65 64 22 2c 73 6f 75 72 63 65 3a 22 73 74 61 72 6c 69 67
                                                                                                                                                                                                                                      Data Ascii: ecaconst m="starlight-image-zoom-zoomable";customElements.define("starlight-image-zoom",class c extends HTMLElement{#e;#i=[];#n;#s=this.querySelector("template");#t={image:"starlight-image-zoom-image",opened:"starlight-image-zoom-opened",source:"starlig
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 7d 29 7d 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 73 74 72 6f 3a 61 66 74 65 72 2d 70 72 65 70 61 72 61 74 69 6f 6e 22 2c 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 23 72 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 23 64 29 7d 2c 7b 6f 6e 63 65 3a 21 30 7d 29 2c 63 2e 23 68 7c 7c 3d 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61
                                                                                                                                                                                                                                      Data Ascii: })};window.addEventListener("DOMContentLoaded",e,{once:!0}),document.addEventListener("astro:after-preparation",()=>{document.removeEventListener("click",this.#r),window.removeEventListener("resize",this.#d)},{once:!0}),c.#h||=document.addEventListener("a
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 2e 61 70 70 65 6e 64 28 6f 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 68 65 65 6c 22 2c 74 68 69 73 2e 23 63 2c 7b 6f 6e 63 65 3a 21 30 7d 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 61 6e 63 65 6c 22 2c 74 68 69 73 2e 23 6d 29 2c 74 2e 73 68 6f 77 4d 6f 64 61 6c 28 29 2c 72 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 3d 74 68 69 73 2e 23 67 28 65 2c 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 74 68 69 73 2e 23 74 2e 6f 70 65 6e 65 64 29 2c 74 68 69 73 2e 23 65 3d 7b 62 6f 64 79 3a 73 2c 64 69 61 6c 6f 67 3a 74 2c 69 6d 61 67 65 3a 65 2c 7a 6f 6f 6d 65 64 49 6d 61 67 65 3a 72 7d 7d 23 6f 28 65 3d 21 31 29 7b 69 66 28 77 69 6e 64 6f
                                                                                                                                                                                                                                      Data Ascii: .append(o),document.addEventListener("wheel",this.#c,{once:!0}),t.addEventListener("cancel",this.#m),t.showModal(),r.style.transform=this.#g(e,n),document.body.classList.add(this.#t.opened),this.#e={body:s,dialog:t,image:e,zoomedImage:r}}#o(e=!1){if(windo
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC521INData Raw: 72 65 6e 74 45 6c 65 6d 65 6e 74 3f 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 50 49 43 54 55 52 45 22 26 26 65 2e 63 75 72 72 65 6e 74 53 72 63 26 26 28 69 2e 73 72 63 3d 65 2e 63 75 72 72 65 6e 74 53 72 63 29 2c 69 7d 23 67 28 65 2c 6f 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 23 79 28 65 29 2c 6e 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 73 3d 6f 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 69 3d 74 3f 73 2e 68 65 69 67 68 74 3a 65 2e 6e 61 74 75 72 61 6c 48 65 69 67 68 74 2c 72 3d 74 3f 73 2e 77 69 64 74 68 3a 65 2e 6e 61 74 75 72 61 6c 57 69 64 74 68 2c 61 3d 4d 61 74 68 2e 6d 69 6e 28 4d 61 74 68 2e 6d 61 78 28 6e 2e 77 69 64 74 68 2c 72 29 2c 73 2e 77 69 64 74 68 29 2f 6e 2e 77 69 64
                                                                                                                                                                                                                                      Data Ascii: rentElement?.tagName==="PICTURE"&&e.currentSrc&&(i.src=e.currentSrc),i}#g(e,o){const t=this.#y(e),n=e.getBoundingClientRect(),s=o.getBoundingClientRect(),i=t?s.height:e.naturalHeight,r=t?s.width:e.naturalWidth,a=Math.min(Math.max(n.width,r),s.width)/n.wid
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      61192.168.2.64977313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                      x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154336Z-1657d5bbd48qjg85buwfdynm5w000000026g00000000m5wc
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      62192.168.2.64977513.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                      x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154336Z-1657d5bbd48vlsxxpe15ac3q7n000000021000000000pxk9
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      63192.168.2.649778104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC821OUTGET /_astro/LanguageSelect.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/_astro/hoisted2.js
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC847INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c49dea248c83-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"85510d2a1cbb63abc17463963c5285d7"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xWRnr83KKR46%2FfLFDDU%2BWUIq2GsxKzksi2Vd1x59sfOzuwca0EJy2eTk%2Br24r41jIjEyZOO0YN%2Bqd%2Bcp2GMU%2BC%2FGAhnOdXw1FHTu9Joh7iLY5K0mNCe16zuD8c8hTXtmQTiAt7IFN8MsUCfQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC277INData Raw: 31 30 65 0d 0a 63 6c 61 73 73 20 6e 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 65 6c 65 63 74 22 29 3b 65 26 26 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 74 3d 3e 7b 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 26 26 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 76 61 6c 75 65 29 7d 29 7d 7d 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 22 73 74 61 72 6c 69 67
                                                                                                                                                                                                                                      Data Ascii: 10eclass n extends HTMLElement{constructor(){super();const e=this.querySelector("select");e&&e.addEventListener("change",t=>{t.currentTarget instanceof HTMLSelectElement&&(window.location.pathname=t.currentTarget.value)})}}customElements.define("starlig
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      64192.168.2.649777104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC540OUTGET /_astro/logo.BU9hiExz.svg HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c49de83b8ca8-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Age: 2366
                                                                                                                                                                                                                                      Cache-Control: public, max-age=300, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"321078ff7710eb8a4ccf2b66266def11"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BzSi8wKT%2FzH32iFH15324X1I1Oj%2Bk5BfPrlYb2VJoXwFrIPcfju6lECDtU5%2FhaJXMxgQaNWl2RNPeI7Y%2BBsbNpiLAITx9BZMIJak083ZMVlJNJTCofoUUC7svVNXmA%2BGxOYZ7S5117Fp3a5S"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC524INData Raw: 39 39 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 30 22 20 68 65 69 67 68 74 3d 22 31 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 31 39 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 37 2e 31 36 30 32 20 31 38 2e 35 30 36 35 4c 32 37 2e 33 36 33 39 20 31 37 2e 37 37 32 32 43 32 37 2e 36 30 36 33 20 31 36 2e 38 39 38 36 20 32 37 2e 35 31 36 31 20 31 36 2e 30 39 31 31 20 32 37 2e 31 30 39 31 20 31 35 2e 34 39 37 38 43 32 36 2e 37 33 35 31 20 31 34 2e 39 35 31 33 20 32 36 2e 31 31 31 35 20 31 34 2e 36 32 39 36 20 32 35 2e 33 35 34 20 31 34 2e 35 39 32 31 4c 31 31 2e 30 30 38 33 20 31 34 2e 34 30 32 36 43 31
                                                                                                                                                                                                                                      Data Ascii: 99e<svg width="40" height="19" viewBox="0 0 40 19" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M27.1602 18.5065L27.3639 17.7722C27.6063 16.8986 27.5161 16.0911 27.1091 15.4978C26.7351 14.9513 26.1115 14.6296 25.354 14.5921L11.0083 14.4026C1
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 2e 30 38 34 36 20 31 33 2e 37 34 31 38 4c 32 35 2e 35 36 33 35 20 31 33 2e 35 35 30 32 43 32 37 2e 32 38 30 38 20 31 33 2e 34 36 37 39 20 32 39 2e 31 34 30 33 20 31 32 2e 30 31 33 38 20 32 39 2e 37 39 31 34 20 31 30 2e 32 34 30 37 4c 33 30 2e 36 31 37 33 20 37 2e 39 38 39 35 34 43 33 30 2e 36 33 39 34 20 37 2e 39 32 38 34 35 20 33 30 2e 36 35 30 34 20 37 2e 38 36 33 35 39 20 33 30 2e 36 34 39 37 20 37 2e 37 39 38 33 43 33 30 2e 36 34 39 38 20 37 2e 37 36 32 34 39 20 33 30 2e 36 34 36 33 20 37 2e 37 32 36 37 37 20 33 30 2e 36 33 39 33 20 37 2e 36 39 31 37 31 43 32 39 2e 37 30 31 35 20 33 2e 32 38 39 39 39 20 32 35 2e 39 33 38 35 20 30 20 32 31 2e 34 33 38 38 20 30 43 31 37 2e 32 39 32 38 20 30 20 31 33 2e 37 37 31 36 20 32 2e 37 39 32 31 34 20 31 32 2e 35
                                                                                                                                                                                                                                      Data Ascii: .0846 13.7418L25.5635 13.5502C27.2808 13.4679 29.1403 12.0138 29.7914 10.2407L30.6173 7.98954C30.6394 7.92845 30.6504 7.86359 30.6497 7.7983C30.6498 7.76249 30.6463 7.72677 30.6393 7.69171C29.7015 3.28999 25.9385 0 21.4388 0C17.2928 0 13.7716 2.79214 12.5
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC576INData Raw: 33 36 36 37 20 33 35 2e 38 33 31 36 20 31 34 2e 33 39 34 39 20 33 35 2e 37 35 37 35 20 31 34 2e 34 30 30 36 4c 33 32 2e 35 37 39 36 20 31 34 2e 35 39 32 32 43 33 30 2e 38 35 34 36 20 31 34 2e 36 37 35 31 20 32 38 2e 39 39 35 31 20 31 36 2e 31 32 38 35 20 32 38 2e 33 34 34 37 20 31 37 2e 39 30 31 37 4c 32 38 2e 31 31 35 32 20 31 38 2e 35 32 37 37 43 32 38 2e 31 30 35 36 20 31 38 2e 35 35 33 39 20 32 38 2e 31 30 32 20 31 38 2e 35 38 32 20 32 38 2e 31 30 34 39 20 31 38 2e 36 30 39 39 43 32 38 2e 31 30 37 38 20 31 38 2e 36 33 37 37 20 32 38 2e 31 31 37 20 31 38 2e 36 36 34 35 20 32 38 2e 31 33 31 37 20 31 38 2e 36 38 37 39 43 32 38 2e 31 34 36 34 20 31 38 2e 37 31 31 33 20 32 38 2e 31 36 36 32 20 31 38 2e 37 33 30 37 20 32 38 2e 31 38 39 35 20 31 38 2e 37 34
                                                                                                                                                                                                                                      Data Ascii: 3667 35.8316 14.3949 35.7575 14.4006L32.5796 14.5922C30.8546 14.6751 28.9951 16.1285 28.3447 17.9017L28.1152 18.5277C28.1056 18.5539 28.102 18.582 28.1049 18.6099C28.1078 18.6377 28.117 18.6645 28.1317 18.6879C28.1464 18.7113 28.1662 18.7307 28.1895 18.74
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      65192.168.2.649779104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC567OUTGET /_astro/Page.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC839INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c49e1cb141c6-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"4187d7521105b2eb049b805c95be9003"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T3cTOpN5AivAelH0TR6IKiNwPkWIEQ%2Bz0joUqpuPB9LwAepnBoWMtlRN%2BcmbH8K2DQ6uaqDWP39v4tcVRmMcGD0%2FRoKphHJFDQAarag7oMdWplV31Ln26oZsWVqihwyPd637ENg2OJRBYoqm"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC530INData Raw: 33 32 33 0d 0a 63 6f 6e 73 74 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 74 61 72 6c 69 67 68 74 5f 5f 73 69 64 65 62 61 72 22 29 2c 6e 3d 61 3f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 6c 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 2d 70 65 72 73 69 73 74 22 29 2c 6f 3d 22 73 6c 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 22 2c 69 3d 28 29 3d 3e 7b 6c 65 74 20 74 3d 5b 5d 3b 63 6f 6e 73 74 20 65 3d 6e 3f 2e 64 61 74 61 73 65 74 2e 68 61 73 68 7c 7c 22 22 3b 74 72 79 7b 63 6f 6e 73 74 20 73 3d 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 6f 29 2c 72 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 73 7c 7c 22 7b 7d 22 29 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 2e 6f 70 65 6e 29 26 26 72
                                                                                                                                                                                                                                      Data Ascii: 323const a=document.getElementById("starlight__sidebar"),n=a?.querySelector("sl-sidebar-state-persist"),o="sl-sidebar-state",i=()=>{let t=[];const e=n?.dataset.hash||"";try{const s=sessionStorage.getItem(o),r=JSON.parse(s||"{}");Array.isArray(r.open)&&r
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC280INData Raw: 61 72 67 65 74 2e 63 6c 6f 73 65 73 74 28 22 73 75 6d 6d 61 72 79 22 29 3f 2e 63 6c 6f 73 65 73 74 28 22 64 65 74 61 69 6c 73 22 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 73 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 6c 2d 73 69 64 65 62 61 72 2d 72 65 73 74 6f 72 65 22 29 2c 72 3d 70 61 72 73 65 49 6e 74 28 73 3f 2e 64 61 74 61 73 65 74 2e 69 6e 64 65 78 7c 7c 22 22 29 3b 69 73 4e 61 4e 28 72 29 7c 7c 6c 28 21 65 2e 6f 70 65 6e 2c 72 29 7d 29 3b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3d 3d 3d 22 68 69 64 64 65 6e 22 26 26 64 28 29 7d 29 3b 61 64 64 45 76 65 6e 74 4c
                                                                                                                                                                                                                                      Data Ascii: arget.closest("summary")?.closest("details");if(!e)return;const s=e.querySelector("sl-sidebar-restore"),r=parseInt(s?.dataset.index||"");isNaN(r)||l(!e.open,r)});addEventListener("visibilitychange",()=>{document.visibilityState==="hidden"&&d()});addEventL
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      66192.168.2.64977413.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                      x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154336Z-1657d5bbd48f7nlxc7n5fnfzh000000001sg00000000h62x
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      67192.168.2.649781104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC578OUTGET /_astro/GlossaryTooltip.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC843INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c49e79c00ca9-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"69cc6609eb66e10248b6feeaf8ccb512"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JTKShz%2Bbc0IjceIFb3VfRnZZsyt7oOJQnfKRbWuCncgEv7jL2GhAc7S14EesXPnRB8b2Z2P0obVWp85tZhpTM%2Feypv0DMvQt%2Fzmf1hhabzJ4nFe1TvoaUoKc7FSwC%2FhhyDtaJ5ZB8t%2Bro9I0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC526INData Raw: 31 64 32 61 0d 0a 76 61 72 20 49 3d 22 74 6f 70 22 2c 58 3d 22 62 6f 74 74 6f 6d 22 2c 59 3d 22 72 69 67 68 74 22 2c 4e 3d 22 6c 65 66 74 22 2c 6d 74 3d 22 61 75 74 6f 22 2c 48 65 3d 5b 49 2c 58 2c 59 2c 4e 5d 2c 41 65 3d 22 73 74 61 72 74 22 2c 6b 65 3d 22 65 6e 64 22 2c 6c 72 3d 22 63 6c 69 70 70 69 6e 67 50 61 72 65 6e 74 73 22 2c 55 74 3d 22 76 69 65 77 70 6f 72 74 22 2c 50 65 3d 22 70 6f 70 70 65 72 22 2c 64 72 3d 22 72 65 66 65 72 65 6e 63 65 22 2c 45 74 3d 48 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 6f 6e 63 61 74 28 5b 74 2b 22 2d 22 2b 41 65 2c 74 2b 22 2d 22 2b 6b 65 5d 29 7d 2c 5b 5d 29 2c 46 74 3d 5b 5d 2e 63 6f 6e 63 61 74 28 48 65 2c 5b 6d 74 5d 29 2e 72 65 64 75 63 65 28 66 75 6e 63
                                                                                                                                                                                                                                      Data Ascii: 1d2avar I="top",X="bottom",Y="right",N="left",mt="auto",He=[I,X,Y,N],Ae="start",ke="end",lr="clippingParents",Ut="viewport",Pe="popper",dr="reference",Et=He.reduce(function(e,t){return e.concat([t+"-"+Ae,t+"-"+ke])},[]),Ft=[].concat(He,[mt]).reduce(func
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 69 66 28 65 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 3b 69 66 28 65 2e 74 6f 53 74 72 69 6e 67 28 29 21 3d 3d 22 5b 6f 62 6a 65 63 74 20 57 69 6e 64 6f 77 5d 22 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 77 69 6e 64 6f 77 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 68 65 28 65 29 7b 76 61 72 20 74 3d 46 28 65 29 2e 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 29 7b 76 61 72 20 74 3d 46 28 65 29 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 3b
                                                                                                                                                                                                                                      Data Ascii: }function F(e){if(e==null)return window;if(e.toString()!=="[object Window]"){var t=e.ownerDocument;return t&&t.defaultView||window}return e}function he(e){var t=F(e).Element;return e instanceof t||e instanceof Element}function z(e){var t=F(e).HTMLElement;
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 79 6c 65 73 22 5d 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 7d 76 61 72 20 6d 65 3d 4d 61 74 68 2e 6d 61 78 2c 74 74 3d 4d 61 74 68 2e 6d 69 6e 2c 45 65 3d 4d 61 74 68 2e 72 6f 75 6e 64 3b 66 75 6e 63 74 69 6f 6e 20 70 74 28 29 7b 76 61 72 20 65 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 3b 72 65 74 75 72 6e 20 65 21 3d 6e 75 6c 6c 26 26 65 2e 62 72 61 6e 64 73 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 2e 62 72 61 6e 64 73 29 3f 65 2e 62 72 61 6e 64 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 62 72 61 6e 64 2b 22 2f 22 2b 74 2e 76 65 72 73 69 6f 6e 7d 29 2e 6a 6f 69 6e 28 22 20 22 29 3a 6e 61 76 69 67 61 74
                                                                                                                                                                                                                                      Data Ascii: yles"]};function ee(e){return e.split("-")[0]}var me=Math.max,tt=Math.min,Ee=Math.round;function pt(){var e=navigator.userAgentData;return e!=null&&e.brands&&Array.isArray(e.brands)?e.brands.map(function(t){return t.brand+"/"+t.version}).join(" "):navigat
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 7c 7c 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 28 68 74 28 65 29 3f 65 2e 68 6f 73 74 3a 6e 75 6c 6c 29 7c 7c 66 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 29 7b 72 65 74 75 72 6e 21 7a 28 65 29 7c 7c 61 65 28 65 29 2e 70 6f 73 69 74 69 6f 6e 3d 3d 3d 22 66 69 78 65 64 22 3f 6e 75 6c 6c 3a 65 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 43 72 28 65 29 7b 76 61 72 20 74 3d 2f 66 69 72 65 66 6f 78 2f 69 2e 74 65 73 74 28 70 74 28 29 29 2c 72 3d 2f 54 72 69 64 65 6e 74 2f 69 2e 74 65 73 74 28 70 74 28 29 29 3b 69 66 28 72 26 26 7a 28 65 29 29 7b 76 61 72 20 69 3d 61 65 28 65 29 3b 69 66 28 69 2e 70 6f 73 69 74 69 6f 6e 3d 3d 3d 22 66 69 78 65 64 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 76 61 72 20 6f 3d 6e 74 28 65 29 3b
                                                                                                                                                                                                                                      Data Ascii: ||e.parentNode||(ht(e)?e.host:null)||fe(e)}function Tt(e){return!z(e)||ae(e).position==="fixed"?null:e.offsetParent}function Cr(e){var t=/firefox/i.test(pt()),r=/Trident/i.test(pt());if(r&&z(e)){var i=ae(e);if(i.position==="fixed")return null}var o=nt(e);
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 72 28 6f 2e 70 61 64 64 69 6e 67 2c 72 29 2c 78 3d 67 74 28 73 29 2c 68 3d 75 3d 3d 3d 22 79 22 3f 49 3a 4e 2c 77 3d 75 3d 3d 3d 22 79 22 3f 58 3a 59 2c 67 3d 72 2e 72 65 63 74 73 2e 72 65 66 65 72 65 6e 63 65 5b 70 5d 2b 72 2e 72 65 63 74 73 2e 72 65 66 65 72 65 6e 63 65 5b 75 5d 2d 66 5b 75 5d 2d 72 2e 72 65 63 74 73 2e 70 6f 70 70 65 72 5b 70 5d 2c 79 3d 66 5b 75 5d 2d 72 2e 72 65 63 74 73 2e 72 65 66 65 72 65 6e 63 65 5b 75 5d 2c 45 3d 49 65 28 73 29 2c 44 3d 45 3f 75 3d 3d 3d 22 79 22 3f 45 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7c 7c 30 3a 45 2e 63 6c 69 65 6e 74 57 69 64 74 68 7c 7c 30 3a 30 2c 4c 3d 67 2f 32 2d 79 2f 32 2c 6e 3d 62 5b 68 5d 2c 41 3d 44 2d 78 5b 70 5d 2d 62 5b 77 5d 2c 76 3d 44 2f 32 2d 78 5b 70 5d 2f 32 2b 4c 2c 43 3d 42 65 28 6e
                                                                                                                                                                                                                                      Data Ascii: r(o.padding,r),x=gt(s),h=u==="y"?I:N,w=u==="y"?X:Y,g=r.rects.reference[p]+r.rects.reference[u]-f[u]-r.rects.popper[p],y=f[u]-r.rects.reference[u],E=Ie(s),D=E?u==="y"?E.clientHeight||0:E.clientWidth||0:0,L=g/2-y/2,n=b[h],A=D-x[p]-b[w],v=D/2-x[p]/2+L,C=Be(n
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 65 29 7b 6e 3d 58 3b 76 61 72 20 50 3d 62 26 26 76 3d 3d 3d 41 26 26 41 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 3f 41 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 2e 68 65 69 67 68 74 3a 76 5b 43 5d 3b 67 2d 3d 50 2d 69 2e 68 65 69 67 68 74 2c 67 2a 3d 75 3f 31 3a 2d 31 7d 69 66 28 6f 3d 3d 3d 4e 7c 7c 28 6f 3d 3d 3d 49 7c 7c 6f 3d 3d 3d 58 29 26 26 73 3d 3d 3d 6b 65 29 7b 4c 3d 59 3b 76 61 72 20 52 3d 62 26 26 76 3d 3d 3d 41 26 26 41 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 3f 41 2e 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 2e 77 69 64 74 68 3a 76 5b 42 5d 3b 68 2d 3d 52 2d 69 2e 77 69 64 74 68 2c 68 2a 3d 75 3f 31 3a 2d 31 7d 7d 76 61 72 20 6a 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 70 6f 73 69 74 69 6f 6e 3a 63 7d 2c 6c 26 26 42 72 29
                                                                                                                                                                                                                                      Data Ascii: e){n=X;var P=b&&v===A&&A.visualViewport?A.visualViewport.height:v[C];g-=P-i.height,g*=u?1:-1}if(o===N||(o===I||o===X)&&s===ke){L=Y;var R=b&&v===A&&A.visualViewport?A.visualViewport.width:v[B];h-=R-i.width,h*=u?1:-1}}var j=Object.assign({position:c},l&&Br)
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC103INData Raw: 6b 72 3d 7b 6e 61 6d 65 3a 22 63 6f 6d 70 75 74 65 53 74 79 6c 65 73 22 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 70 68 61 73 65 3a 22 62 65 66 6f 72 65 57 72 69 74 65 22 2c 66 6e 3a 24 72 2c 64 61 74 61 3a 7b 7d 7d 3b 76 61 72 20 51 65 3d 7b 70 61 73 73 69 76 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 56 0d 0a
                                                                                                                                                                                                                                      Data Ascii: kr={name:"computeStyles",enabled:!0,phase:"beforeWrite",fn:$r,data:{}};var Qe={passive:!0};function V
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 36 66 37 30 0d 0a 72 28 65 29 7b 76 61 72 20 74 3d 65 2e 73 74 61 74 65 2c 72 3d 65 2e 69 6e 73 74 61 6e 63 65 2c 69 3d 65 2e 6f 70 74 69 6f 6e 73 2c 6f 3d 69 2e 73 63 72 6f 6c 6c 2c 73 3d 6f 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 6f 2c 66 3d 69 2e 72 65 73 69 7a 65 2c 63 3d 66 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 66 2c 75 3d 46 28 74 2e 65 6c 65 6d 65 6e 74 73 2e 70 6f 70 70 65 72 29 2c 6c 3d 5b 5d 2e 63 6f 6e 63 61 74 28 74 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 74 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 73 2e 70 6f 70 70 65 72 29 3b 72 65 74 75 72 6e 20 73 26 26 6c 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 70 29 7b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 72 2e
                                                                                                                                                                                                                                      Data Ascii: 6f70r(e){var t=e.state,r=e.instance,i=e.options,o=i.scroll,s=o===void 0?!0:o,f=i.resize,c=f===void 0?!0:f,u=F(t.elements.popper),l=[].concat(t.scrollParents.reference,t.scrollParents.popper);return s&&l.forEach(function(p){p.addEventListener("scroll",r.
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 65 69 67 68 74 3a 30 29 2c 63 3d 2d 69 2e 73 63 72 6f 6c 6c 4c 65 66 74 2b 77 74 28 65 29 2c 75 3d 2d 69 2e 73 63 72 6f 6c 6c 54 6f 70 3b 72 65 74 75 72 6e 20 61 65 28 6f 7c 7c 72 29 2e 64 69 72 65 63 74 69 6f 6e 3d 3d 3d 22 72 74 6c 22 26 26 28 63 2b 3d 6d 65 28 72 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 6f 3f 6f 2e 63 6c 69 65 6e 74 57 69 64 74 68 3a 30 29 2d 73 29 2c 7b 77 69 64 74 68 3a 73 2c 68 65 69 67 68 74 3a 66 2c 78 3a 63 2c 79 3a 75 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 74 28 65 29 7b 76 61 72 20 74 3d 61 65 28 65 29 2c 72 3d 74 2e 6f 76 65 72 66 6c 6f 77 2c 69 3d 74 2e 6f 76 65 72 66 6c 6f 77 58 2c 6f 3d 74 2e 6f 76 65 72 66 6c 6f 77 59 3b 72 65 74 75 72 6e 2f 61 75 74 6f 7c 73 63 72 6f 6c 6c 7c 6f 76 65 72 6c 61 79 7c 68 69 64 64 65 6e 2f 2e 74
                                                                                                                                                                                                                                      Data Ascii: eight:0),c=-i.scrollLeft+wt(e),u=-i.scrollTop;return ae(o||r).direction==="rtl"&&(c+=me(r.clientWidth,o?o.clientWidth:0)-s),{width:s,height:f,x:c,y:u}}function Ot(e){var t=ae(e),r=t.overflow,i=t.overflowX,o=t.overflowY;return/auto|scroll|overlay|hidden/.t
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC1369INData Raw: 74 6f 6d 2c 75 2e 62 6f 74 74 6f 6d 29 2c 75 2e 6c 65 66 74 3d 6d 65 28 70 2e 6c 65 66 74 2c 75 2e 6c 65 66 74 29 2c 75 7d 2c 4c 74 28 65 2c 66 2c 69 29 29 3b 72 65 74 75 72 6e 20 63 2e 77 69 64 74 68 3d 63 2e 72 69 67 68 74 2d 63 2e 6c 65 66 74 2c 63 2e 68 65 69 67 68 74 3d 63 2e 62 6f 74 74 6f 6d 2d 63 2e 74 6f 70 2c 63 2e 78 3d 63 2e 6c 65 66 74 2c 63 2e 79 3d 63 2e 74 6f 70 2c 63 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 66 65 72 65 6e 63 65 2c 72 3d 65 2e 65 6c 65 6d 65 6e 74 2c 69 3d 65 2e 70 6c 61 63 65 6d 65 6e 74 2c 6f 3d 69 3f 65 65 28 69 29 3a 6e 75 6c 6c 2c 73 3d 69 3f 44 65 28 69 29 3a 6e 75 6c 6c 2c 66 3d 74 2e 78 2b 74 2e 77 69 64 74 68 2f 32 2d 72 2e 77 69 64 74 68 2f 32 2c 63 3d 74 2e 79 2b 74 2e 68 65
                                                                                                                                                                                                                                      Data Ascii: tom,u.bottom),u.left=me(p.left,u.left),u},Lt(e,f,i));return c.width=c.right-c.left,c.height=c.bottom-c.top,c.x=c.left,c.y=c.top,c}function Jt(e){var t=e.reference,r=e.element,i=e.placement,o=i?ee(i):null,s=i?De(i):null,f=t.x+t.width/2-r.width/2,c=t.y+t.he


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      68192.168.2.649782104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC816OUTGET /_astro/DocSearch.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/_astro/hoisted2.js
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC843INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c49e7d3543b8-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"d1be10feee3829a22dd61c29b39e1a89"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=roRHEi3kfkJT41LuQyYQ2vHjZ%2F2FHrOIZldyopYIIg8ryAD6gYbwgznkowAu1ug4wXA2Gj93nif05g9IlITszgouPuJ%2B%2BPpMSj0nsJolNUdX2pMu2uCdXS0lkxVt8h%2B8etlGj%2BEwimwCmPEn"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC526INData Raw: 32 31 34 0d 0a 69 6d 70 6f 72 74 7b 5f 20 61 73 20 73 7d 66 72 6f 6d 22 2e 2f 70 72 65 6c 6f 61 64 2d 68 65 6c 70 65 72 2e 43 4c 63 58 55 5f 34 55 2e 6a 73 22 3b 63 6f 6e 73 74 20 63 3d 7b 61 70 70 49 64 3a 22 38 4d 55 31 47 33 51 4f 39 50 22 2c 61 70 69 4b 65 79 3a 22 34 65 64 62 30 61 36 63 65 66 33 33 33 38 66 66 34 62 63 66 62 63 36 62 33 64 32 64 62 35 36 62 22 2c 69 6e 64 65 78 4e 61 6d 65 3a 22 54 45 53 54 20 2d 20 52 65 2d 64 65 76 20 64 6f 63 73 22 7d 3b 63 6c 61 73 73 20 6e 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 61 73 79 6e 63 28
                                                                                                                                                                                                                                      Data Ascii: 214import{_ as s}from"./preload-helper.CLcXU_4U.js";const c={appId:"8MU1G3QO9P",apiKey:"4edb0a6cef3338ff4bcfbc6b3d2db56b",indexName:"TEST - Re-dev docs"};class n extends HTMLElement{constructor(){super(),window.addEventListener("DOMContentLoaded",async(
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC13INData Raw: 65 61 72 63 68 22 2c 6e 29 3b 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: earch",n);
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      69192.168.2.649780104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC818OUTGET /_astro/ThemeSelect.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/_astro/hoisted2.js
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC851INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c49e7dcb433f-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"97e432cc6cf22842f59d3edf1ec2fae1"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ya1dsLioLiyJi7TLSY9Ra%2FaPE%2FPB4A6ZXwHySXh5ACTsvJuGt9eIb%2FByg4t3gmjoYEW5i2uk47qmga%2FpUaibOVuWPsE7w9JzA2GJ8Bj6%2Fd2%2FgNCDgcs4rZjERFfxaHJw7%2FiTrLVdr%2F1VX%2FBy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC518INData Raw: 32 66 65 0d 0a 63 6f 6e 73 74 20 72 3d 22 73 74 61 72 6c 69 67 68 74 2d 74 68 65 6d 65 22 2c 6f 3d 65 3d 3e 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 65 3d 3d 3d 22 64 61 72 6b 22 7c 7c 65 3d 3d 3d 22 6c 69 67 68 74 22 3f 65 3a 22 61 75 74 6f 22 2c 63 3d 28 29 3d 3e 6f 28 74 79 70 65 6f 66 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 3c 22 75 22 26 26 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 74 79 70 65 6f 66 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 3c 22 75 22 26 26 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 72 2c 65 3d 3d 3d 22 6c 69 67 68 74 22 7c 7c 65 3d 3d 3d 22 64 61 72 6b 22 3f 65 3a 22 22 29 7d 63 6f 6e 73 74 20 6c 3d 28 29 3d 3e 6d 61 74 63 68 4d 65 64 69 61 28 22
                                                                                                                                                                                                                                      Data Ascii: 2feconst r="starlight-theme",o=e=>e==="auto"||e==="dark"||e==="light"?e:"auto",c=()=>o(typeof localStorage<"u"&&localStorage.getItem(r));function n(e){typeof localStorage<"u"&&localStorage.setItem(r,e==="light"||e==="dark"?e:"")}const l=()=>matchMedia("
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC255INData Raw: 75 74 6f 22 29 7d 29 3b 63 6c 61 73 73 20 73 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 74 28 63 28 29 29 2c 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 65 6c 65 63 74 22 29 3f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 61 3d 3e 7b 61 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 26 26 74 28 6f 28 61 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 76 61 6c 75 65 29 29 7d 29 7d 7d 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 22 73 74 61 72 6c 69 67 68 74 2d 74 68 65 6d 65 2d 73 65 6c 65 63 74 22 2c 73 29 3b 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: uto")});class s extends HTMLElement{constructor(){super(),t(c()),this.querySelector("select")?.addEventListener("change",a=>{a.currentTarget instanceof HTMLSelectElement&&t(o(a.currentTarget.value))})}}customElements.define("starlight-theme-select",s);
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      70192.168.2.649783104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC567OUTGET /_astro/Head.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC843INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:36 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c49ebe054316-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"c70a69cb71cd71115803409f28476fdf"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3l7bO4CT%2BxULGotLmcUL5MlMjkOrWTJXBgX%2BXOqb2k%2Frz6UAlKIwKuuJnNLHI%2FNaivlB1paYJDLwQZDWHQplx3PHQWw57zZHlidFmHRibBI64soYbHMHdSVWQLzi2mCuleNKyP%2FnfVCfyGy3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC526INData Raw: 32 33 66 0d 0a 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 6e 29 7b 7a 61 72 61 7a 2e 74 72 61 63 6b 28 65 2c 7b 68 72 65 66 3a 6e 2e 68 72 65 66 2c 68 6f 73 74 6e 61 6d 65 3a 6e 2e 68 6f 73 74 6e 61 6d 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 21 28 21 74 7c 7c 74 2e 6c 65 6e 67 74 68 3d 3d 3d 30 29 29 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 74 29 7b 69 66 28 21 65 2e 68 72 65 66 29 63 6f 6e 74 69 6e 75 65 3b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 55 52 4c 28 65 2e 68 72 65 66 29 2c 6f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5b 5e 2e 5d 2b 3f 5c 5c 2e 63 6c 6f 75 64 66 6c 61 72 65 5c 5c 2e 63 6f 6d 22 29 3b 6e 2e 68 6f 73
                                                                                                                                                                                                                                      Data Ascii: 23fconst t=document.querySelectorAll("a");function c(e,n){zaraz.track(e,{href:n.href,hostname:n.hostname})}function i(){if(!(!t||t.length===0))for(const e of t){if(!e.href)continue;const n=new URL(e.href),o=new RegExp("^[^.]+?\\.cloudflare\\.com");n.hos
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC56INData Raw: 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 28 29 3d 3e 7b 63 28 22 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 63 6c 69 63 6b 22 2c 65 29 7d 29 29 7d 7d 69 28 29 3b 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ener("click",()=>{c("external link click",e)}))}}i();
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      71192.168.2.649786104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC567OUTGET /_astro/Head.astro_astro_type_script_index_2_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:37 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4a0b94d5e6d-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"a4c12446b9661b6634bd24b5e565a7bc"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xkhM8t7mBBl9%2B106dWNeYv84QIZJvj77hWlOnKQ42AtwHtc5sQtcAulk9HG1CH4jkgctZ%2Bx9xR9ryh7T2FVqt5waIbVMOnjPH%2Bc4tJ%2BceGHSd5HlapMBjDPcLlL60LHGmUa5DjttG1YAfJbv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC528INData Raw: 32 32 33 64 0d 0a 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 76 61 72 20 6f 3b 63 6f 6e 73 74 20 6e 3d 28 28 28 6f 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6f 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 6f 2e 64 65 66 61 75 6c 74 56 69 65 77 29 7c 7c 77 69 6e 64 6f 77 29 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 3b 72 65 74 75 72 6e 20 6e 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 74 29 7c 7c 6e 5b 74 5d 7d 63 6f 6e 73 74 20 77 3d 39 36 2c 5f 3d 32 35 2e 34 2c 6e 74 3d 37 32 2c 6f 74 3d 36 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 67 28 65 2c 22 66 6f 6e 74 53 69 7a 65 22 29 7c 7c 43 28 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 3a 67 28 77 69
                                                                                                                                                                                                                                      Data Ascii: 223dfunction g(e,t){var o;const n=(((o=e.ownerDocument)===null||o===void 0?void 0:o.defaultView)||window).getComputedStyle(e);return n.getPropertyValue(t)||n[t]}const w=96,_=25.4,nt=72,ot=6;function C(e){return e?g(e,"fontSize")||C(e.parentElement):g(wi
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 6c 74 56 69 65 77 29 21 3d 3d 6e 75 6c 6c 26 26 61 21 3d 3d 76 6f 69 64 20 30 3f 61 3a 77 69 6e 64 6f 77 2c 6c 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 6e 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 5b 72 2c 64 5d 3d 69 74 28 65 29 3b 73 77 69 74 63 68 28 64 29 7b 63 61 73 65 22 72 65 6d 22 3a 72 65 74 75 72 6e 20 72 2a 4c 28 43 28 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 29 3b 63 61 73 65 22 65 6d 22 3a 72 65 74 75 72 6e 20 72 2a 4c 28 43 28 74 29 2c 74 3f 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 3b 63 61 73 65 22 69 6e 22 3a 72 65 74 75 72 6e 20 72 2a 77 3b 63 61 73 65 22 71 22 3a 72 65 74 75 72 6e 20 72 2a 77 2f 5f 2f 34 3b 63 61 73 65 22 6d 6d 22
                                                                                                                                                                                                                                      Data Ascii: ltView)!==null&&a!==void 0?a:window,l=n.document.documentElement||n.document.body,[r,d]=it(e);switch(d){case"rem":return r*L(C(window.document.documentElement));case"em":return r*L(C(t),t?.parentElement);case"in":return r*w;case"q":return r*w/_/4;case"mm"
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 72 6e 20 74 2e 62 65 6c 6f 77 3c 6f 26 26 74 2e 62 65 6c 6f 77 3c 74 2e 61 62 6f 76 65 3f 22 61 62 6f 76 65 22 3a 22 62 65 6c 6f 77 22 7d 63 6f 6e 73 74 20 79 3d 22 69 73 2d 61 63 74 69 76 65 22 2c 45 3d 22 69 73 2d 63 68 61 6e 67 69 6e 67 22 2c 4e 3d 22 69 73 2d 73 63 72 6f 6c 6c 61 62 6c 65 22 2c 24 3d 65 3d 3e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6f 6e 74 61 69 6e 73 28 65 29 3b 66 75 6e 63 74 69 6f 6e 20 72 74 28 7b 69 64 3a 65 2c 62 75 74 74 6f 6e 3a 74 2c 63 6f 6e 74 65 6e 74 3a 6f 2c 68 6f 73 74 3a 61 2c 70 6f 70 6f 76 65 72 3a 6e 2c 77 72 61 70 70 65 72 3a 6c 7d 29 7b 6c 65 74 20 72 3d 21 31 2c 64 3d 30 2c 6d 3d 22 61 62 6f 76 65 22 3b 72 65 74 75 72 6e 7b 69 64 3a 65 2c 61 63 74 69 76 61 74 65 3a 73 3d 3e 7b 76 61 72 20 75 3b 74 2e 73 65
                                                                                                                                                                                                                                      Data Ascii: rn t.below<o&&t.below<t.above?"above":"below"}const y="is-active",E="is-changing",N="is-scrollable",$=e=>document.body.contains(e);function rt({id:e,button:t,content:o,host:a,popover:n,wrapper:l}){let r=!1,d=0,m="above";return{id:e,activate:s=>{var u;t.se
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 30 7d 2c 73 74 6f 70 48 6f 76 65 72 69 6e 67 3a 28 29 3d 3e 7b 72 3d 21 31 7d 2c 64 65 73 74 72 6f 79 3a 28 29 3d 3e 4d 28 61 29 7d 7d 63 6f 6e 73 74 20 73 74 3d 31 36 2c 46 3d 22 69 73 2d 66 75 6c 6c 79 2d 73 63 72 6f 6c 6c 65 64 22 2c 63 74 3d 65 3d 3e 74 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 61 3d 2d 74 2e 64 65 6c 74 61 59 3b 61 3e 30 26 26 76 28 65 2c 46 29 2c 6f 26 26 61 3c 3d 30 26 26 61 3c 6f 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 6f 2e 73 63 72 6f 6c 6c 54 6f 70 2d 6f 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 26 26 70 28 65 2c 46 29 7d 2c 4a 3d 22 6c 69 74 74 6c 65 66 6f 6f 74 5f 5f 63 6f 6e 74 65 6e 74 22 2c 4b 3d 22 6c 69 74 74 6c 65 66 6f 6f 74 5f 5f 77 72 61 70 70 65 72 22 2c 44 3d 22 6c 69 74 74 6c
                                                                                                                                                                                                                                      Data Ascii: 0},stopHovering:()=>{r=!1},destroy:()=>M(a)}}const st=16,F="is-fully-scrolled",ct=e=>t=>{const o=t.currentTarget,a=-t.deltaY;a>0&&v(e,F),o&&a<=0&&a<o.clientHeight+o.scrollTop-o.scrollHeight&&p(e,F)},J="littlefoot__content",K="littlefoot__wrapper",D="littl
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 3c 2f 73 70 61 6e 3e 60 29 2c 6d 3d 64 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 6d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 6d 2e 64 61 74 61 73 65 74 2e 66 6f 6f 74 6e 6f 74 65 42 75 74 74 6f 6e 3d 22 22 2c 6d 2e 64 61 74 61 73 65 74 2e 66 6f 6f 74 6e 6f 74 65 49 64 3d 72 3b 63 6f 6e 73 74 20 73 3d 4f 28 61 28 6c 29 29 3b 73 2e 64 61 74 61 73 65 74 2e 66 6f 6f 74 6e 6f 74 65 50 6f 70 6f 76 65 72 3d 22 22 2c 73 2e 64 61 74 61 73 65 74 2e 66 6f 6f 74 6e 6f 74 65 49 64 3d 72 3b 63 6f 6e 73 74 20 75 3d 71 28 73 2c 4b 29 2c 69 3d 71 28 73 2c 4a 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 2c 66 29 7b 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28
                                                                                                                                                                                                                                      Data Ascii: </span>`),m=d.firstElementChild;m.setAttribute("aria-expanded","false"),m.dataset.footnoteButton="",m.dataset.footnoteId=r;const s=O(a(l));s.dataset.footnotePopover="",s.dataset.footnoteId=r;const u=q(s,K),i=q(s,J);return function(c,f){c.addEventListener(
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 2c 64 69 73 6d 69 73 73 4f 6e 55 6e 68 6f 76 65 72 3a 21 31 2c 64 69 73 6d 69 73 73 4f 6e 44 6f 63 75 6d 65 6e 74 54 6f 75 63 68 3a 21 30 2c 66 6f 6f 74 6e 6f 74 65 53 65 6c 65 63 74 6f 72 3a 22 6c 69 22 2c 68 6f 76 65 72 44 65 6c 61 79 3a 32 35 30 2c 6e 75 6d 62 65 72 52 65 73 65 74 53 65 6c 65 63 74 6f 72 3a 22 22 2c 73 63 6f 70 65 3a 22 22 2c 63 6f 6e 74 65 6e 74 54 65 6d 70 6c 61 74 65 3a 60 3c 61 73 69 64 65 20 63 6c 61 73 73 3d 22 6c 69 74 74 6c 65 66 6f 6f 74 5f 5f 70 6f 70 6f 76 65 72 22 20 69 64 3d 22 66 6e 63 6f 6e 74 65 6e 74 3a 3c 25 20 69 64 20 25 3e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 24 7b 4b 7d 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 24 7b 4a 7d 22 3e 3c 25 20 63 6f 6e 74 65 6e 74 20 25 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64
                                                                                                                                                                                                                                      Data Ascii: ,dismissOnUnhover:!1,dismissOnDocumentTouch:!0,footnoteSelector:"li",hoverDelay:250,numberResetSelector:"",scope:"",contentTemplate:`<aside class="littlefoot__popover" id="fncontent:<% id %>"><div class="${K}"><div class="${J}"><% content %></div></div><d
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 70 6f 73 69 74 69 6f 6e 28 29 2c 63 2e 72 65 73 69 7a 65 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 63 2e 72 65 61 64 79 2c 69 29 29 7d 2c 73 3d 69 3d 3e 63 3d 3e 7b 63 6f 6e 73 74 20 66 3d 6e 2e 66 69 6e 64 28 68 3d 3e 68 2e 69 64 3d 3d 3d 63 29 3b 66 26 26 69 28 66 29 7d 2c 75 3d 28 29 3d 3e 6e 2e 66 6f 72 45 61 63 68 28 64 28 72 2e 64 69 73 6d 69 73 73 44 65 6c 61 79 29 29 3b 72 65 74 75 72 6e 7b 61 63 74 69 76 61 74 65 3a 28 69 2c 63 29 3d 3e 73 28 6d 28 63 29 29 28 69 29 2c 64 69 73 6d 69 73 73 3a 28 69 2c 63 29 3d 3e 73 28 64 28 63 29 29 28 69 29 2c 64 69 73 6d 69 73 73 41 6c 6c 3a 75 2c 74 6f 75 63 68 4f 75 74 73 69 64 65 3a 28 29 3d 3e 7b 72 2e 64 69 73 6d 69 73 73 4f 6e 44 6f 63 75 6d 65 6e 74 54 6f 75 63 68 26 26 75 28 29 7d 2c 72 65 70 6f 73 69
                                                                                                                                                                                                                                      Data Ascii: position(),c.resize(),setTimeout(c.ready,i))},s=i=>c=>{const f=n.find(h=>h.id===c);f&&i(f)},u=()=>n.forEach(d(r.dismissDelay));return{activate:(i,c)=>s(m(c))(i),dismiss:(i,c)=>s(d(c))(i),dismissAll:u,touchOutside:()=>{r.dismissOnDocumentTouch&&u()},reposi
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC31INData Raw: 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6e 6f 74 2d 63 6f 6e 74 65 6e 74 22 29 29 3b 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: assList.add("not-content"));
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      72192.168.2.649785104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC823OUTGET /_astro/MobileMenuToggle.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/_astro/hoisted2.js
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC847INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:37 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4a0b83a8c45-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"f081e1515ad9f43b29b7f5d45f8b6da5"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qgyLeMezvNym8GW7j%2Bs%2B62UVzPp7SIv8A5n4gJlweX8iET%2Bme%2FMbiVhMs0Hc5xZPgBqzOLNuI0q853VvgMFa6Fv%2FGgDJoflysVh70uQtoxwMqXOInIBV5v9JwQucr7BppxWNsY%2BFrdQDxwM%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC522INData Raw: 32 33 30 0d 0a 63 6c 61 73 73 20 73 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 62 74 6e 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 62 75 74 74 6f 6e 22 29 2c 74 68 69 73 2e 62 74 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 28 29 3d 3e 74 68 69 73 2e 74 6f 67 67 6c 65 45 78 70 61 6e 64 65 64 28 29 29 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 63 6c 6f 73 65 73 74 28 22 6e 61 76 22 29 3b 74 26 26 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 75 70 22 2c 65 3d 3e 74 68 69 73 2e 63 6c 6f 73 65 4f 6e 45 73 63 61 70 65 28 65 29 29 7d 73 65 74 45 78 70 61 6e 64 65 64 28 74 29 7b 74 68
                                                                                                                                                                                                                                      Data Ascii: 230class s extends HTMLElement{constructor(){super(),this.btn=this.querySelector("button"),this.btn.addEventListener("click",()=>this.toggleExpanded());const t=this.closest("nav");t&&t.addEventListener("keyup",e=>this.closeOnEscape(e))}setExpanded(t){th
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC45INData Raw: 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 22 73 74 61 72 6c 69 67 68 74 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 22 2c 73 29 3b 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: lements.define("starlight-menu-button",s);
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      73192.168.2.649787172.64.155.1194432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:36 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                      Host: geolocation.onetrust.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:37 GMT
                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                      Content-Length: 80
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8ce6c4a0afe543b8-EWR
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC80INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                                                                                                                      Data Ascii: jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      74192.168.2.649784104.16.123.964432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC781OUTGET /public/vendor/onetrust/scripttemplates/202407.2.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                                      Host: ot.www.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=PbGlcux27oKLbkpggXZ9d8o9vMihIC9rWLM4D2GLg9g-1728229404-1.0.1.1-EKOw1HdVqHbNhDr.6p9bQIf2qKAjkov6mLxBrbGdAerOLzqGRPeWobmiQkTBhPaIENJzlOVclMVzurpJGNi83IA.GScNpaQrkSPI.n.Yvzw
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:37 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"b82bd25a15afd65021b760e0c52c6f5c"
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B1Rm5%2B%2F%2FsNRgZYeJv%2BFK2r2ORWHN5DWor66hmaKJm3C%2FBEEbiYmJE5Yx0pumsPBtxwNEGljaRbuTDIt4GJYgYd1ZRQdQjhCuQuMx8FreGxCq3%2BTLPqk51Po6K9KIyK98iLKYFxrsuzM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8ce6c4a0da694331-EWR
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC558INData Raw: 37 63 37 34 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 34 30 37 2e 32 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 78 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                                                                                                                                                                                                      Data Ascii: 7c74/** * onetrust-banner-sdk * v202407.2.0 * by OneTrust LLC * Copyright 2024 */!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 52 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 73 2c 61 2c 6c 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 61 3d
                                                                                                                                                                                                                                      Data Ascii: e,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 74 3d 30 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 3c 6f 3b 74 2b 2b 29 65 2b 3d 61 72 67 75 6d 65
                                                                                                                                                                                                                                      Data Ascii: bel<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function M(){for(var e=0,t=0,o=arguments.length;t<o;t++)e+=argume
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 20 7a 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 4a 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 51 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 4a 28 74 29 7d 63 61 74 63 68 28 65 29 7b 59 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f 76 61 6c 75 65 3d 74 2c 4a 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 29 7b 32 3d 3d 3d 65 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 65 2e 5f
                                                                                                                                                                                                                                      Data Ascii: z)return t._state=3,t._value=e,void J(t);if("function"==typeof o)return void Q((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,J(t)}catch(e){Y(t,e)}var n,r}function Y(e,t){e._state=2,e._value=t,J(e)}function J(e){2===e._state&&0===e._
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 7a 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 7a 3f 74 3a 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 7a 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 28 6f 29 7d 29 7d 2c 7a 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: n void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},z.resolve=function(t){return t&&"object"==typeof t&&t.constructor===z?t:new z(function(e){e(t)})},z.reject=function(o){return new z(function(e,t){t(o)})},z.race=function
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 2e 73 75 62 73 74 72 69 6e 67 28 74 2d 65 2e 6c 65 6e 67 74 68 2c 74 29 3d 3d 3d 65 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c
                                                                                                                                                                                                                                      Data Ascii: ,configurable:!0})},Z.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length),this.substring(t-e.length,t)===e},writable:!0,
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3e 3e 30 2c 72 3d 6e 3c 30 3f 4d 61 74 68 2e 6d 61 78 28 6f 2b 6e
                                                                                                                                                                                                                                      Data Ascii: tArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t.length>>>0,n=arguments[1]>>0,r=n<0?Math.max(o+n
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 3d 22 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 22 2c 28 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d 29 5b 65 2e 50 75 72 70 6f 73 65 3d 31 5d 3d 22 50
                                                                                                                                                                                                                                      Data Ascii: ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=ee=ee||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=te=te||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConsent="UpdateConsent",(e=oe=oe||{})[e.Purpose=1]="P
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 6e 74 65 72 20 2d 20 41 6c 6c 6f 77 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 2c 28 65 3d 68 65 3d 68 65 7c 7c 7b 7d 29 2e 41 63 74 69 76 65 3d 22 31 22 2c 65 2e 49 6e 41 63 74 69 76 65 3d 22 30 22 2c 28 65 3d 67 65 3d 67
                                                                                                                                                                                                                                      Data Ascii: nter - Allow All",e[e["Preference Center - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed",(e=he=he||{}).Active="1",e.InActive="0",(e=ge=g
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 22 2c 65 2e 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 3d 22 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 22 2c 28 65 3d 41 65 3d 41 65 7c 7c 7b 7d 29 2e 67 72 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 30 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b 69 65 73 22 2c 65 2e 76 65 6e 64 6f 72 73 3d 22 76 65 6e 64 6f 72 73 22 2c 28 65 3d 5f 65 3d 5f 65 7c 7c 7b 7d 29 2e 47 44 50 52 3d 22 47 44 50
                                                                                                                                                                                                                                      Data Ascii: ",e.wait_for_update="wait_for_update",(e=Ae=Ae||{}).granted="granted",e.denied="denied",0,(e=Ie=Ie||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=Le=Le||{}).cookies="cookies",e.vendors="vendors",(e=_e=_e||{}).GDPR="GDP


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      75192.168.2.649794104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC818OUTGET /_astro/Breadcrumbs.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/_astro/hoisted2.js
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:37 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4a26d5d8c24-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"cc9657a0e7f153b1529cb6504e280574"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r3pedxm6Y%2F34AV%2BceTZt25Cr0pfBmJrwhpAfu4B40C5uN%2BJFwaeCiTz078EyeBiLLfpLAB3UUFtwweftIDbISMkEjBmQcjeWj%2F1yuL7kx1r2vqXGkG7lHk91acy98i9jh4UPfMJmzsp733VE"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC528INData Raw: 35 64 66 0d 0a 63 6c 61 73 73 20 74 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 69 73 4d 61 6e 75 61 6c 54 6f 67 67 6c 65 3d 21 31 2c 74 68 69 73 2e 62 72 65 61 64 63 72 75 6d 62 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 61 69 6e 42 65 6d 43 6c 61 73 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 6f 74 61 6c 57 69 64 74 68 3d 30 2c 74 68 69 73 2e 72 65 73 69 7a 65 4f 62 73 65 72 76 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 68 61 6e 64 6c 65 54 72 75 6e 63 61 74 65 64 42 75 74 74 6f 6e 43 6c 69 63 6b 3d 28 29 3d 3e 7b 74 68 69 73 2e 62 72 65 61 64 63 72 75 6d 62 73 3f 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 74 72 75 6e 63 61 74 65 64 22 29 2c 74
                                                                                                                                                                                                                                      Data Ascii: 5dfclass t extends HTMLElement{constructor(){super(),this.isManualToggle=!1,this.breadcrumbs=null,this.mainBemClass=null,this.totalWidth=0,this.resizeObserver=null,this.handleTruncatedButtonClick=()=>{this.breadcrumbs?.classList.remove("is-truncated"),t
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC982INData Raw: 6c 65 63 74 6f 72 41 6c 6c 28 60 2e 24 7b 74 68 69 73 2e 6d 61 69 6e 42 65 6d 43 6c 61 73 73 7d 5f 5f 63 72 75 6d 62 60 29 3f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 68 69 73 2e 74 6f 74 61 6c 57 69 64 74 68 2b 3d 73 2e 6f 66 66 73 65 74 57 69 64 74 68 7d 29 7d 73 65 74 75 70 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 29 7b 74 68 69 73 2e 72 65 73 69 7a 65 4f 62 73 65 72 76 65 72 3d 6e 65 77 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 65 3d 3e 7b 65 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 68 69 73 2e 63 68 65 63 6b 4f 76 65 72 66 6c 6f 77 28 73 2e 74 61 72 67 65 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 7d 29 7d 29 2c 74 68 69 73 2e 62 72 65 61 64 63 72 75 6d 62 73 26 26 74 68 69 73 2e 72 65 73 69 7a 65 4f 62 73 65 72 76 65 72 2e 6f 62 73 65 72
                                                                                                                                                                                                                                      Data Ascii: lectorAll(`.${this.mainBemClass}__crumb`)?.forEach(s=>{this.totalWidth+=s.offsetWidth})}setupResizeObserver(){this.resizeObserver=new ResizeObserver(e=>{e.forEach(s=>{this.checkOverflow(s.target.clientWidth)})}),this.breadcrumbs&&this.resizeObserver.obser
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      76192.168.2.649795104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC828OUTGET /_astro/MobileTableOfContents.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/_astro/hoisted2.js
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC837INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:37 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4a269660f8b-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"a456bcf39e54a967df6112f6f5ab2326"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dlc7zApTWJ8spiDIYumqJN%2BgDmLOT9EL1wDnFyi2TiuHq2AzYHlqUkdCDvSeLtCjSzmrbiS9fbT42HK5rdht9%2BC3LgveJmsEwXzFDccsNQpTK1mNx3wrQdo7IJ1QHo554VMieMQtBBnaFA1z"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC532INData Raw: 32 39 32 0d 0a 69 6d 70 6f 72 74 7b 53 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 54 61 62 6c 65 4f 66 43 6f 6e 74 65 6e 74 73 2e 61 73 74 72 6f 5f 61 73 74 72 6f 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 69 6e 64 65 78 5f 30 5f 6c 61 6e 67 2e 6a 73 22 3b 63 6c 61 73 73 20 63 20 65 78 74 65 6e 64 73 20 72 7b 73 65 74 20 63 75 72 72 65 6e 74 28 65 29 7b 73 75 70 65 72 2e 63 75 72 72 65 6e 74 3d 65 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 64 69 73 70 6c 61 79 2d 63 75 72 72 65 6e 74 22 29 3b 74 26 26 28 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c
                                                                                                                                                                                                                                      Data Ascii: 292import{S as r}from"./TableOfContents.astro_astro_type_script_index_0_lang.js";class c extends r{set current(e){super.current=e;const t=this.querySelector(".display-current");t&&(t.textContent=e.textContent)}constructor(){super();const e=this.querySel
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC133INData Raw: 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3b 69 66 28 74 28 29 2c 6f 29 7b 63 6f 6e 73 74 20 6e 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 75 6d 6d 61 72 79 22 29 3b 6e 26 26 6e 2e 66 6f 63 75 73 28 29 7d 7d 7d 29 7d 7d 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 22 6d 6f 62 69 6c 65 2d 73 74 61 72 6c 69 67 68 74 2d 74 6f 63 22 2c 63 29 3b 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ent.activeElement);if(t(),o){const n=e.querySelector("summary");n&&n.focus()}}})}}customElements.define("mobile-starlight-toc",c);
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      77192.168.2.649797104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC572OUTGET /_astro/ImageZoom.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC847INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:37 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4a2795d41fb-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"3b7875b71a759c46b136e3b2e13abed7"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8Y78EUaI%2FQKVZndo%2BDl3zz%2FNZF3Mg7w6KZ8mVqqRWwL8Rm9Di3YW4eFe%2B6B9nEcT1iOssepZCy7%2BE7MIOzceGtaM21eB2bLXbrrZXkS1hMzyzFy2unVPn7iHszNi8%2F%2Fy1p7CBexINlJaJFVY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC522INData Raw: 65 63 61 0d 0a 63 6f 6e 73 74 20 6d 3d 22 73 74 61 72 6c 69 67 68 74 2d 69 6d 61 67 65 2d 7a 6f 6f 6d 2d 7a 6f 6f 6d 61 62 6c 65 22 3b 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 22 73 74 61 72 6c 69 67 68 74 2d 69 6d 61 67 65 2d 7a 6f 6f 6d 22 2c 63 6c 61 73 73 20 63 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 23 65 3b 23 69 3d 5b 5d 3b 23 6e 3b 23 73 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 74 65 6d 70 6c 61 74 65 22 29 3b 23 74 3d 7b 69 6d 61 67 65 3a 22 73 74 61 72 6c 69 67 68 74 2d 69 6d 61 67 65 2d 7a 6f 6f 6d 2d 69 6d 61 67 65 22 2c 6f 70 65 6e 65 64 3a 22 73 74 61 72 6c 69 67 68 74 2d 69 6d 61 67 65 2d 7a 6f 6f 6d 2d 6f 70 65 6e 65 64 22 2c 73 6f 75 72 63 65 3a 22 73 74 61 72 6c 69 67
                                                                                                                                                                                                                                      Data Ascii: ecaconst m="starlight-image-zoom-zoomable";customElements.define("starlight-image-zoom",class c extends HTMLElement{#e;#i=[];#n;#s=this.querySelector("template");#t={image:"starlight-image-zoom-image",opened:"starlight-image-zoom-opened",source:"starlig
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 65 22 2c 74 68 69 73 2e 23 64 29 29 7d 29 7d 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 7b 6f 6e 63 65 3a 21 30 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 73 74 72 6f 3a 61 66 74 65 72 2d 70 72 65 70 61 72 61 74 69 6f 6e 22 2c 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 23 72 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 23 64 29 7d 2c 7b 6f 6e 63 65 3a 21 30 7d 29 2c 63 2e 23 68 7c 7c 3d 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e
                                                                                                                                                                                                                                      Data Ascii: e",this.#d))})};window.addEventListener("DOMContentLoaded",e,{once:!0}),document.addEventListener("astro:after-preparation",()=>{document.removeEventListener("click",this.#r),window.removeEventListener("resize",this.#d)},{once:!0}),c.#h||=document.addEven
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 28 6f 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 68 65 65 6c 22 2c 74 68 69 73 2e 23 63 2c 7b 6f 6e 63 65 3a 21 30 7d 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 61 6e 63 65 6c 22 2c 74 68 69 73 2e 23 6d 29 2c 74 2e 73 68 6f 77 4d 6f 64 61 6c 28 29 2c 72 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 3d 74 68 69 73 2e 23 67 28 65 2c 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 74 68 69 73 2e 23 74 2e 6f 70 65 6e 65 64 29 2c 74 68 69 73 2e 23 65 3d 7b 62 6f 64 79 3a 73 2c 64 69 61 6c 6f 67 3a 74 2c 69 6d 61 67 65 3a 65 2c 7a 6f 6f 6d 65 64 49 6d 61 67 65 3a 72 7d 7d 23 6f 28 65 3d
                                                                                                                                                                                                                                      Data Ascii: ocument.body.append(o),document.addEventListener("wheel",this.#c,{once:!0}),t.addEventListener("cancel",this.#m),t.showModal(),r.style.transform=this.#g(e,n),document.body.classList.add(this.#t.opened),this.#e={body:s,dialog:t,image:e,zoomedImage:r}}#o(e=
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC533INData Raw: 66 6f 72 6d 3d 22 22 2c 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3f 2e 74 61 67 4e 61 6d 65 3d 3d 3d 22 50 49 43 54 55 52 45 22 26 26 65 2e 63 75 72 72 65 6e 74 53 72 63 26 26 28 69 2e 73 72 63 3d 65 2e 63 75 72 72 65 6e 74 53 72 63 29 2c 69 7d 23 67 28 65 2c 6f 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 23 79 28 65 29 2c 6e 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 73 3d 6f 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 69 3d 74 3f 73 2e 68 65 69 67 68 74 3a 65 2e 6e 61 74 75 72 61 6c 48 65 69 67 68 74 2c 72 3d 74 3f 73 2e 77 69 64 74 68 3a 65 2e 6e 61 74 75 72 61 6c 57 69 64 74 68 2c 61 3d 4d 61 74 68 2e 6d 69 6e 28 4d 61 74 68 2e 6d 61 78 28 6e 2e 77 69 64 74 68 2c 72 29 2c 73 2e
                                                                                                                                                                                                                                      Data Ascii: form="",e.parentElement?.tagName==="PICTURE"&&e.currentSrc&&(i.src=e.currentSrc),i}#g(e,o){const t=this.#y(e),n=e.getBoundingClientRect(),s=o.getBoundingClientRect(),i=t?s.height:e.naturalHeight,r=t?s.width:e.naturalWidth,a=Math.min(Math.max(n.width,r),s.
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      78192.168.2.649796104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC577OUTGET /_astro/LanguageSelect.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:37 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4a27cfb0f67-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"85510d2a1cbb63abc17463963c5285d7"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eCJ9D4QYvvtE2SC8GLhDFO%2F1ZNU%2FlSG61LYPuuE4eCQ1tgQdgCImLpV3v5NR0uYuCLw23rmDVXD%2BePWrBktrGIjpfcBD42vri4Vb4BTOJeZUUfYHYFcP2VaAcZGag9ME1YDmaroeAx78%2BVT2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC277INData Raw: 31 30 65 0d 0a 63 6c 61 73 73 20 6e 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 65 6c 65 63 74 22 29 3b 65 26 26 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 74 3d 3e 7b 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 26 26 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 76 61 6c 75 65 29 7d 29 7d 7d 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 22 73 74 61 72 6c 69 67
                                                                                                                                                                                                                                      Data Ascii: 10eclass n extends HTMLElement{constructor(){super();const e=this.querySelector("select");e&&e.addEventListener("change",t=>{t.currentTarget instanceof HTMLSelectElement&&(window.location.pathname=t.currentTarget.value)})}}customElements.define("starlig
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      79192.168.2.64979013.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:37 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 428
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                      x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154337Z-1657d5bbd48sdh4cyzadbb37480000000240000000001f1h
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      80192.168.2.64979213.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:37 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                      x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154337Z-1657d5bbd4824mj9d6vp65b6n400000002b000000000grr1
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      81192.168.2.649798104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC822OUTGET /_astro/TableOfContents.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/_astro/hoisted2.js
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC847INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:37 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4a3089f41b5-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"4e02dac8e4b1689dba4128ebcda1796b"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WjMcdP7QcE%2BbfiMAGpT7ijrr2YizXNTa8kY8yy%2Fwn4BNpCXQVvQcZeB2L20iKIOu8YZCMzaYQkhgA6S%2F6EBH71FkSNkf%2FVDAttcbpMV96n%2F1U%2F3YwxR%2BCPQI5EeX9ZPZvGwApxA5wYGNEimK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC522INData Raw: 36 37 65 0d 0a 63 6f 6e 73 74 20 67 3d 22 5f 74 6f 70 22 3b 63 6c 61 73 73 20 66 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 61 5b 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 74 72 75 65 22 5d 27 29 2c 74 68 69 73 2e 6d 69 6e 48 3d 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 64 61 74 61 73 65 74 2e 6d 69 6e 48 7c 7c 22 32 22 2c 31 30 29 2c 74 68 69 73 2e 6d 61 78 48 3d 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 64 61 74 61 73 65 74 2e 6d 61 78 48 7c 7c 22 33 22 2c 31 30 29 2c 74 68 69 73 2e 6f 6e 49 64 6c 65 3d 65 3d 3e 28 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 49 64 6c 65
                                                                                                                                                                                                                                      Data Ascii: 67econst g="_top";class f extends HTMLElement{constructor(){super(),this._current=this.querySelector('a[aria-current="true"]'),this.minH=parseInt(this.dataset.minH||"2",10),this.maxH=parseInt(this.dataset.maxH||"3",10),this.onIdle=e=>(window.requestIdle
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1147INData Raw: 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 72 3d 74 3b 66 6f 72 28 3b 74 3b 29 7b 69 66 28 73 28 74 29 29 72 65 74 75 72 6e 20 74 3b 66 6f 72 28 74 3d 74 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 3b 74 3f 2e 6c 61 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 29 74 3d 74 2e 6c 61 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 63 6f 6e 73 74 20 6e 3d 69 28 74 29 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 7d 72 65 74 75 72 6e 20 69 28 72 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 7d 2c 63 3d 74 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 7b 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3a 72 2c 74 61 72 67 65 74 3a 6e 7d 6f 66 20 74 29 7b 69 66 28 21 72 29 63 6f 6e 74 69 6e 75 65 3b 63 6f 6e 73 74 20 6c 3d 69 28 6e 29 3b 69 66 28 21 6c 29
                                                                                                                                                                                                                                      Data Ascii: turn null;const r=t;for(;t;){if(s(t))return t;for(t=t.previousElementSibling;t?.lastElementChild;)t=t.lastElementChild;const n=i(t);if(n)return n}return i(r.parentElement)},c=t=>{for(const{isIntersecting:r,target:n}of t){if(!r)continue;const l=i(n);if(!l)
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      82192.168.2.649799104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC793OUTGET /_astro/preload-helper.CLcXU_4U.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/_astro/hoisted2.js
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC839INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:37 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4a2f9c442d3-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"3bb37b664b6096a5ed1d86ac40fcfbe6"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EeHAzCfblN8WFdR9ZFFWdIxlAfAxD6LjaE7yiBxX%2B9ClmDLnxG2NvW68fxMRd73pYxMb6z8Jte0tq9a0T9D3Wnw0XkOOJqzFpKiwErNQN29eN0NbeNceXG%2FZDzPvPk2UaUS8C6MW1nB%2B1A9f"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC530INData Raw: 33 64 39 0d 0a 63 6f 6e 73 74 20 68 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 22 2f 22 2b 63 7d 2c 61 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 75 2c 73 2c 45 29 7b 6c 65 74 20 69 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 3b 69 66 28 73 26 26 73 2e 6c 65 6e 67 74 68 3e 30 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6c 69 6e 6b 22 29 3b 63 6f 6e 73 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6d 65 74 61 5b 70 72 6f 70 65 72 74 79 3d 63 73 70 2d 6e 6f 6e 63 65 5d 22 29 2c 65 3d 72 3f 2e 6e 6f 6e 63 65 7c 7c 72 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 3b
                                                                                                                                                                                                                                      Data Ascii: 3d9const h="modulepreload",p=function(c){return"/"+c},a={},v=function(u,s,E){let i=Promise.resolve();if(s&&s.length>0){document.getElementsByTagName("link");const r=document.querySelector("meta[property=csp-nonce]"),e=r?.nonce||r?.getAttribute("nonce");
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC462INData Raw: 22 2c 6e 2e 68 72 65 66 3d 74 2c 65 26 26 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 65 29 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 2c 6f 29 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 2c 6d 29 3d 3e 7b 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 29 2c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 28 29 3d 3e 6d 28 6e 65 77 20 45 72 72 6f 72 28 60 55 6e 61 62 6c 65 20 74 6f 20 70 72 65 6c 6f 61 64 20 43 53 53 20 66 6f 72 20 24 7b 74 7d 60 29 29 29 7d 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 72 29 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 45 76 65 6e 74 28 22 76 69 74 65 3a 70 72 65 6c 6f 61
                                                                                                                                                                                                                                      Data Ascii: ",n.href=t,e&&n.setAttribute("nonce",e),document.head.appendChild(n),o)return new Promise((f,m)=>{n.addEventListener("load",f),n.addEventListener("error",()=>m(new Error(`Unable to preload CSS for ${t}`)))})}))}function l(r){const e=new Event("vite:preloa
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      83192.168.2.64979113.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:37 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 499
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                      x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154337Z-1657d5bbd48qjg85buwfdynm5w000000027g00000000fdep
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      84192.168.2.64979313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:37 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                      x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154337Z-1657d5bbd48tnj6wmberkg2xy8000000028000000000d4tf
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      85192.168.2.649801104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC567OUTGET /_astro/Head.astro_astro_type_script_index_1_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC837INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:37 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4a3185cc34f-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"c8fe5d7c1b0aca36eaa2dfb0077d2a6d"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MwEPr1WXENq1Q1gcz1J1ljvbPHXiAzflpB8SBohn19ZcvnwyC30U26HphREFR70q2u2HvtkgXVhqUt%2BtyICDEdHt334HgvAYJcg7WtjjJZmLzmOOicgPXzAPGRTttSQERW5Yk%2Bh5wRGwcKk7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC532INData Raw: 31 37 39 37 0d 0a 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 5f 61 73 74 72 6f 2f 64 61 67 72 65 2d 37 4b 54 35 4b 32 57 55 2e 43 46 6b 6a 53 38 6e 44 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 67 72 61 70 68 2e 43 49 66 73 61 5a 41 33 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 5f 62 61 73 65 55 6e 69 71 2e 42 41 78 75 6a 31 43 59 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 6c 61 79 6f 75 74 2e 6e 35 58 65 58 5a 48 4a 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 5f 62 61 73 65 50 69 63 6b 42 79 2e 42 58 66 52 58 4d 50 4c 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 6a 73 6f 6e 2e 44 4d 73 6c 37 4d 66 35 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 63 6c 6f
                                                                                                                                                                                                                                      Data Ascii: 1797const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["_astro/dagre-7KT5K2WU.CFkjS8nD.js","_astro/graph.CIfsaZA3.js","_astro/_baseUniq.BAxuj1CY.js","_astro/layout.n5XeXZHJ.js","_astro/_basePickBy.BXfRXMPL.js","_astro/json.DMsl7Mf5.js","_astro/clo
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 61 73 74 72 6f 2f 67 69 74 47 72 61 70 68 44 69 61 67 72 61 6d 2d 4a 50 5a 33 4b 55 58 49 2e 42 7a 50 77 6e 31 42 4f 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 63 68 75 6e 6b 2d 52 59 4f 37 47 55 48 33 2e 43 4a 4c 52 33 35 79 4e 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 63 68 75 6e 6b 2d 36 4a 4b 50 37 4f 4b 37 2e 31 37 34 47 6c 57 57 4c 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 67 69 74 47 72 61 70 68 2d 59 43 59 50 4c 35 37 42 2e 44 6c 5f 74 32 5f 66 52 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 67 61 6e 74 74 44 69 61 67 72 61 6d 2d 48 4c 56 50 50 50 52 45 2e 42 58 5a 33 6f 53 54 6f 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 6c 69 6e 65 61 72 2e 42 69 54 44 6a 77 4a 76 2e 6a 73 22 2c 22 5f 61 73 74 72 6f 2f 69 6e 69 74 2e 47 69 36 49 34 47 73 74 2e 6a 73 22 2c 22 5f 61
                                                                                                                                                                                                                                      Data Ascii: astro/gitGraphDiagram-JPZ3KUXI.BzPwn1BO.js","_astro/chunk-RYO7GUH3.CJLR35yN.js","_astro/chunk-6JKP7OK7.174GlWWL.js","_astro/gitGraph-YCYPL57B.Dl_t2_fR.js","_astro/ganttDiagram-HLVPPPRE.BXZ3oSTo.js","_astro/linear.BiTDjwJv.js","_astro/init.Gi6I4Gst.js","_a
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 7a 67 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 76 61 72 20 46 68 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 66 75 6e 63 74 69 6f 6e 28 72 2c 69 29 7b 65 2e 65 78 70 6f 72 74 73 3d 69 28 29 7d 29 28 4e 67 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 31 65 33 2c 69 3d 36 65 34 2c 6e 3d 33 36 65 35 2c 61 3d 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 22 2c 6f 3d 22 73
                                                                                                                                                                                                                                      Data Ascii: global:typeof self<"u"?self:{};function zg(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var Fh={exports:{}};(function(e,t){(function(r,i){e.exports=i()})(Ng,function(){var r=1e3,i=6e4,n=36e5,a="millisecond",o="s
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 73 3a 61 2c 51 3a 66 7d 5b 41 5d 7c 7c 53 74 72 69 6e 67 28 41 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 72 65 70 6c 61 63 65 28 2f 73 24 2f 2c 22 22 29 7d 2c 75 3a 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 41 3d 3d 3d 76 6f 69 64 20 30 7d 7d 2c 53 3d 22 65 6e 22 2c 45 3d 7b 7d 3b 45 5b 53 5d 3d 62 3b 76 61 72 20 4d 3d 22 24 69 73 44 61 79 6a 73 4f 62 6a 65 63 74 22 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 41 29 7b 72 65 74 75 72 6e 20 41 20 69 6e 73 74 61 6e 63 65 6f 66 20 7a 7c 7c 21 28 21 41 7c 7c 21 41 5b 4d 5d 29 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 20 41 28 6b 2c 54 2c 4c 29 7b 76 61 72 20 44 3b 69 66 28 21 6b 29 72 65 74 75 72 6e 20 53 3b 69 66 28 74 79 70 65 6f 66 20 6b 3d 3d 22 73 74 72 69 6e 67 22 29 7b 76 61 72 20 58
                                                                                                                                                                                                                                      Data Ascii: s:a,Q:f}[A]||String(A||"").toLowerCase().replace(/s$/,"")},u:function(A){return A===void 0}},S="en",E={};E[S]=b;var M="$isDayjsObject",R=function(A){return A instanceof z||!(!A||!A[M])},N=function A(k,T,L){var D;if(!k)return S;if(typeof k=="string"){var X
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 2c 74 68 69 73 2e 24 6d 73 3d 54 2e 67 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 29 7d 2c 6b 2e 24 75 74 69 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 7d 2c 6b 2e 69 73 56 61 6c 69 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 64 2e 74 6f 53 74 72 69 6e 67 28 29 21 3d 3d 6d 7d 2c 6b 2e 69 73 53 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 54 2c 4c 29 7b 76 61 72 20 44 3d 4f 28 54 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 61 72 74 4f 66 28 4c 29 3c 3d 44 26 26 44 3c 3d 74 68 69 73 2e 65 6e 64 4f 66 28 4c 29 7d 2c 6b 2e 69 73 41 66 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 54 2c 4c 29 7b 72 65 74 75 72 6e 20 4f 28 54 29 3c 74 68 69 73 2e 73 74 61 72 74 4f 66 28 4c 29 7d 2c 6b 2e 69 73 42 65 66 6f 72 65
                                                                                                                                                                                                                                      Data Ascii: ,this.$ms=T.getMilliseconds()},k.$utils=function(){return F},k.isValid=function(){return this.$d.toString()!==m},k.isSame=function(T,L){var D=O(T);return this.startOf(L)<=D&&D<=this.endOf(L)},k.isAfter=function(T,L){return O(T)<this.startOf(L)},k.isBefore
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC39INData Raw: 44 5b 61 5d 3d 4a 2b 22 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 2c 44 29 5b 58 5d 2c 67 74 3d 58 3d 3d 3d 63 3f 0d 0a
                                                                                                                                                                                                                                      Data Ascii: D[a]=J+"Milliseconds",D)[X],gt=X===c?
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 36 37 30 62 0d 0a 74 68 69 73 2e 24 44 2b 28 4c 2d 74 68 69 73 2e 24 57 29 3a 4c 3b 69 66 28 58 3d 3d 3d 75 7c 7c 58 3d 3d 3d 64 29 7b 76 61 72 20 6e 74 3d 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 73 65 74 28 67 2c 31 29 3b 6e 74 2e 24 64 5b 72 74 5d 28 67 74 29 2c 6e 74 2e 69 6e 69 74 28 29 2c 74 68 69 73 2e 24 64 3d 6e 74 2e 73 65 74 28 67 2c 4d 61 74 68 2e 6d 69 6e 28 74 68 69 73 2e 24 44 2c 6e 74 2e 64 61 79 73 49 6e 4d 6f 6e 74 68 28 29 29 29 2e 24 64 7d 65 6c 73 65 20 72 74 26 26 74 68 69 73 2e 24 64 5b 72 74 5d 28 67 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 69 74 28 29 2c 74 68 69 73 7d 2c 6b 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 54 2c 4c 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 24 73 65 74 28 54 2c 4c 29 7d 2c
                                                                                                                                                                                                                                      Data Ascii: 670bthis.$D+(L-this.$W):L;if(X===u||X===d){var nt=this.clone().set(g,1);nt.$d[rt](gt),nt.init(),this.$d=nt.set(g,Math.min(this.$D,nt.daysInMonth())).$d}else rt&&this.$d[rt](gt);return this.init(),this},k.set=function(T,L){return this.clone().$set(T,L)},
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 63 61 73 65 22 44 22 3a 72 65 74 75 72 6e 20 4c 2e 24 44 3b 63 61 73 65 22 44 44 22 3a 72 65 74 75 72 6e 20 46 2e 73 28 4c 2e 24 44 2c 32 2c 22 30 22 29 3b 63 61 73 65 22 64 22 3a 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 4c 2e 24 57 29 3b 63 61 73 65 22 64 64 22 3a 72 65 74 75 72 6e 20 51 74 28 44 2e 77 65 65 6b 64 61 79 73 4d 69 6e 2c 4c 2e 24 57 2c 78 74 2c 32 29 3b 63 61 73 65 22 64 64 64 22 3a 72 65 74 75 72 6e 20 51 74 28 44 2e 77 65 65 6b 64 61 79 73 53 68 6f 72 74 2c 4c 2e 24 57 2c 78 74 2c 33 29 3b 63 61 73 65 22 64 64 64 64 22 3a 72 65 74 75 72 6e 20 78 74 5b 4c 2e 24 57 5d 3b 63 61 73 65 22 48 22 3a 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 72 74 29 3b 63 61 73 65 22 48 48 22 3a 72 65 74 75 72 6e 20 46 2e 73 28 72 74 2c 32 2c 22 30 22 29 3b 63
                                                                                                                                                                                                                                      Data Ascii: case"D":return L.$D;case"DD":return F.s(L.$D,2,"0");case"d":return String(L.$W);case"dd":return Qt(D.weekdaysMin,L.$W,xt,2);case"ddd":return Qt(D.weekdaysShort,L.$W,xt,3);case"dddd":return xt[L.$W];case"H":return String(rt);case"HH":return F.s(rt,2,"0");c
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 64 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 7d 2c 6b 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 64 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 7d 2c 41 7d 28 29 2c 50 3d 7a 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 4f 2e 70 72 6f 74 6f 74 79 70 65 3d 50 2c 5b 5b 22 24 6d 73 22 2c 61 5d 2c 5b 22 24 73 22 2c 6f 5d 2c 5b 22 24 6d 22 2c 73 5d 2c 5b 22 24 48 22 2c 6c 5d 2c 5b 22 24 57 22 2c 63 5d 2c 5b 22 24 4d 22 2c 75 5d 2c 5b 22 24 79 22 2c 64 5d 2c 5b 22 24 44 22 2c 67 5d 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 50 5b 41 5b 31 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 20 74 68 69
                                                                                                                                                                                                                                      Data Ascii: ction(){return this.$d.toISOString()},k.toString=function(){return this.$d.toUTCString()},A}(),P=z.prototype;return O.prototype=P,[["$ms",a],["$s",o],["$m",s],["$H",l],["$W",c],["$M",u],["$y",d],["$D",g]].forEach(function(A){P[A[1]]=function(k){return thi
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC1369INData Raw: 3a 72 65 74 75 72 6e 28 28 72 2d 65 29 2f 73 2b 32 29 2a 36 30 3b 63 61 73 65 20 72 3a 72 65 74 75 72 6e 28 28 65 2d 74 29 2f 73 2b 34 29 2a 36 30 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 2d 31 7d 7d 7d 2c 48 67 3d 7b 63 6c 61 6d 70 3a 28 65 2c 74 2c 72 29 3d 3e 74 3e 72 3f 4d 61 74 68 2e 6d 69 6e 28 74 2c 4d 61 74 68 2e 6d 61 78 28 72 2c 65 29 29 3a 4d 61 74 68 2e 6d 69 6e 28 72 2c 4d 61 74 68 2e 6d 61 78 28 74 2c 65 29 29 2c 72 6f 75 6e 64 3a 65 3d 3e 4d 61 74 68 2e 72 6f 75 6e 64 28 65 2a 31 65 31 30 29 2f 31 65 31 30 7d 2c 6a 67 3d 7b 64 65 63 32 68 65 78 3a 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 65 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3e 31 3f 74 3a 60 30 24 7b 74
                                                                                                                                                                                                                                      Data Ascii: :return((r-e)/s+2)*60;case r:return((e-t)/s+4)*60;default:return-1}}},Hg={clamp:(e,t,r)=>t>r?Math.min(t,Math.max(r,e)):Math.min(r,Math.max(t,e)),round:e=>Math.round(e*1e10)/1e10},jg={dec2hex:e=>{const t=Math.round(e).toString(16);return t.length>1?t:`0${t


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      86192.168.2.649800104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC574OUTGET /_astro/ThemeSelect.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC843INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:37 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4a31aa78c89-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"97e432cc6cf22842f59d3edf1ec2fae1"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W2LPXuaoSF40pAVVNlKi60eRHsGLWY%2BhD2zxNeRnrD0gpWyEvh%2FqdxM3XMzN4xiKSUokgo%2BKdrknsyS%2FMNk81E9hoJqq4yIUKmMDrlld%2BT8QwAw8Zdsumw7P66lqW5hBVFonZUnTVv5LJRp7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC526INData Raw: 32 66 65 0d 0a 63 6f 6e 73 74 20 72 3d 22 73 74 61 72 6c 69 67 68 74 2d 74 68 65 6d 65 22 2c 6f 3d 65 3d 3e 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 65 3d 3d 3d 22 64 61 72 6b 22 7c 7c 65 3d 3d 3d 22 6c 69 67 68 74 22 3f 65 3a 22 61 75 74 6f 22 2c 63 3d 28 29 3d 3e 6f 28 74 79 70 65 6f 66 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 3c 22 75 22 26 26 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 74 79 70 65 6f 66 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 3c 22 75 22 26 26 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 72 2c 65 3d 3d 3d 22 6c 69 67 68 74 22 7c 7c 65 3d 3d 3d 22 64 61 72 6b 22 3f 65 3a 22 22 29 7d 63 6f 6e 73 74 20 6c 3d 28 29 3d 3e 6d 61 74 63 68 4d 65 64 69 61 28 22
                                                                                                                                                                                                                                      Data Ascii: 2feconst r="starlight-theme",o=e=>e==="auto"||e==="dark"||e==="light"?e:"auto",c=()=>o(typeof localStorage<"u"&&localStorage.getItem(r));function n(e){typeof localStorage<"u"&&localStorage.setItem(r,e==="light"||e==="dark"?e:"")}const l=()=>matchMedia("
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC247INData Raw: 63 6c 61 73 73 20 73 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 74 28 63 28 29 29 2c 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 65 6c 65 63 74 22 29 3f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 61 3d 3e 7b 61 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 26 26 74 28 6f 28 61 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 76 61 6c 75 65 29 29 7d 29 7d 7d 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 22 73 74 61 72 6c 69 67 68 74 2d 74 68 65 6d 65 2d 73 65 6c 65 63 74 22 2c 73 29 3b 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: class s extends HTMLElement{constructor(){super(),t(c()),this.querySelector("select")?.addEventListener("change",a=>{a.currentTarget instanceof HTMLSelectElement&&t(o(a.currentTarget.value))})}}customElements.define("starlight-theme-select",s);
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      87192.168.2.649802104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC572OUTGET /_astro/DocSearch.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC839INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:37 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4a398cc0cb1-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"d1be10feee3829a22dd61c29b39e1a89"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o7eXtM6CGkBAZiHkZyKctthG7By5p5Qwrmmaj54%2B9qRuXWxqPfpVM0oeysn%2BkMbk6n1KUfCQwww0M8ZYtl5FJ%2BC1vhf8npsdzyszs49MNiZAtNOYzVJtbJdsvJhHjDlekC0GyjxgrmhJuobO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC530INData Raw: 32 31 34 0d 0a 69 6d 70 6f 72 74 7b 5f 20 61 73 20 73 7d 66 72 6f 6d 22 2e 2f 70 72 65 6c 6f 61 64 2d 68 65 6c 70 65 72 2e 43 4c 63 58 55 5f 34 55 2e 6a 73 22 3b 63 6f 6e 73 74 20 63 3d 7b 61 70 70 49 64 3a 22 38 4d 55 31 47 33 51 4f 39 50 22 2c 61 70 69 4b 65 79 3a 22 34 65 64 62 30 61 36 63 65 66 33 33 33 38 66 66 34 62 63 66 62 63 36 62 33 64 32 64 62 35 36 62 22 2c 69 6e 64 65 78 4e 61 6d 65 3a 22 54 45 53 54 20 2d 20 52 65 2d 64 65 76 20 64 6f 63 73 22 7d 3b 63 6c 61 73 73 20 6e 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 61 73 79 6e 63 28
                                                                                                                                                                                                                                      Data Ascii: 214import{_ as s}from"./preload-helper.CLcXU_4U.js";const c={appId:"8MU1G3QO9P",apiKey:"4edb0a6cef3338ff4bcfbc6b3d2db56b",indexName:"TEST - Re-dev docs"};class n extends HTMLElement{constructor(){super(),window.addEventListener("DOMContentLoaded",async(
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC9INData Raw: 68 22 2c 6e 29 3b 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: h",n);
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      88192.168.2.64977013.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:37 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                      x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154337Z-1657d5bbd48jwrqbupe3ktsx9w000000029g00000000pdsp
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      89192.168.2.649803104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC579OUTGET /_astro/MobileMenuToggle.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC835INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:37 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4a50a457cf3-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"f081e1515ad9f43b29b7f5d45f8b6da5"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VarPi2gpwjGdqiExLPETGGY7RSjoNwSh7QDhZOeRHh%2BJc4s0aMhN8UnTy4MxxCFjeSyFXQDfGB8ACFQDxg7AgLcjl4zhLy9S5Mp8e6rcBjGifdYkMzYXS7chmA0Pkcv7Hne5NwW0oAWrrHRM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC534INData Raw: 32 33 30 0d 0a 63 6c 61 73 73 20 73 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 62 74 6e 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 62 75 74 74 6f 6e 22 29 2c 74 68 69 73 2e 62 74 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 28 29 3d 3e 74 68 69 73 2e 74 6f 67 67 6c 65 45 78 70 61 6e 64 65 64 28 29 29 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 63 6c 6f 73 65 73 74 28 22 6e 61 76 22 29 3b 74 26 26 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 75 70 22 2c 65 3d 3e 74 68 69 73 2e 63 6c 6f 73 65 4f 6e 45 73 63 61 70 65 28 65 29 29 7d 73 65 74 45 78 70 61 6e 64 65 64 28 74 29 7b 74 68
                                                                                                                                                                                                                                      Data Ascii: 230class s extends HTMLElement{constructor(){super(),this.btn=this.querySelector("button"),this.btn.addEventListener("click",()=>this.toggleExpanded());const t=this.closest("nav");t&&t.addEventListener("keyup",e=>this.closeOnEscape(e))}setExpanded(t){th
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC33INData Raw: 6e 65 28 22 73 74 61 72 6c 69 67 68 74 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 22 2c 73 29 3b 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ne("starlight-menu-button",s);
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      90192.168.2.649809104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC574OUTGET /_astro/Breadcrumbs.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC837INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:38 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4a6bbdf43c3-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"cc9657a0e7f153b1529cb6504e280574"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yulUgDPuULrU710E2q14SvgBUkjBpe8X0oDnom4qEt9MLTsENsX4MSQLnBHhM3%2BeS7SSK%2FgGgaQRvrTKKV1j84czQxDwF0hx9ouuocT39594ggScLo7JzjDP8ifppSGUx4YGjcfOzS7PiFex"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC532INData Raw: 35 64 66 0d 0a 63 6c 61 73 73 20 74 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 69 73 4d 61 6e 75 61 6c 54 6f 67 67 6c 65 3d 21 31 2c 74 68 69 73 2e 62 72 65 61 64 63 72 75 6d 62 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 61 69 6e 42 65 6d 43 6c 61 73 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 6f 74 61 6c 57 69 64 74 68 3d 30 2c 74 68 69 73 2e 72 65 73 69 7a 65 4f 62 73 65 72 76 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 68 61 6e 64 6c 65 54 72 75 6e 63 61 74 65 64 42 75 74 74 6f 6e 43 6c 69 63 6b 3d 28 29 3d 3e 7b 74 68 69 73 2e 62 72 65 61 64 63 72 75 6d 62 73 3f 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 74 72 75 6e 63 61 74 65 64 22 29 2c 74
                                                                                                                                                                                                                                      Data Ascii: 5dfclass t extends HTMLElement{constructor(){super(),this.isManualToggle=!1,this.breadcrumbs=null,this.mainBemClass=null,this.totalWidth=0,this.resizeObserver=null,this.handleTruncatedButtonClick=()=>{this.breadcrumbs?.classList.remove("is-truncated"),t
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC978INData Raw: 6f 72 41 6c 6c 28 60 2e 24 7b 74 68 69 73 2e 6d 61 69 6e 42 65 6d 43 6c 61 73 73 7d 5f 5f 63 72 75 6d 62 60 29 3f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 68 69 73 2e 74 6f 74 61 6c 57 69 64 74 68 2b 3d 73 2e 6f 66 66 73 65 74 57 69 64 74 68 7d 29 7d 73 65 74 75 70 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 29 7b 74 68 69 73 2e 72 65 73 69 7a 65 4f 62 73 65 72 76 65 72 3d 6e 65 77 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 28 65 3d 3e 7b 65 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 68 69 73 2e 63 68 65 63 6b 4f 76 65 72 66 6c 6f 77 28 73 2e 74 61 72 67 65 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 7d 29 7d 29 2c 74 68 69 73 2e 62 72 65 61 64 63 72 75 6d 62 73 26 26 74 68 69 73 2e 72 65 73 69 7a 65 4f 62 73 65 72 76 65 72 2e 6f 62 73 65 72 76 65 28 74
                                                                                                                                                                                                                                      Data Ascii: orAll(`.${this.mainBemClass}__crumb`)?.forEach(s=>{this.totalWidth+=s.offsetWidth})}setupResizeObserver(){this.resizeObserver=new ResizeObserver(e=>{e.forEach(s=>{this.checkOverflow(s.target.clientWidth)})}),this.breadcrumbs&&this.resizeObserver.observe(t
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      91192.168.2.649811104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:37 UTC584OUTGET /_astro/MobileTableOfContents.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC871INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:38 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4a6e9e932ee-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"a456bcf39e54a967df6112f6f5ab2326"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v1VDBMVxlO9jfuEIPoLtw482C%2BFdQrrB3kBRRM4QQYvsIu8OVx0q45vnmLX7nURsUjXCsOqJyID6keFOTejvMTgshtc8PiWIK4ePlYj6qG%2BgqjQOpfgcsRKxREnuvKfhdg4PqpEj%2B1p2L%2BaC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC498INData Raw: 32 39 32 0d 0a 69 6d 70 6f 72 74 7b 53 20 61 73 20 72 7d 66 72 6f 6d 22 2e 2f 54 61 62 6c 65 4f 66 43 6f 6e 74 65 6e 74 73 2e 61 73 74 72 6f 5f 61 73 74 72 6f 5f 74 79 70 65 5f 73 63 72 69 70 74 5f 69 6e 64 65 78 5f 30 5f 6c 61 6e 67 2e 6a 73 22 3b 63 6c 61 73 73 20 63 20 65 78 74 65 6e 64 73 20 72 7b 73 65 74 20 63 75 72 72 65 6e 74 28 65 29 7b 73 75 70 65 72 2e 63 75 72 72 65 6e 74 3d 65 3b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 64 69 73 70 6c 61 79 2d 63 75 72 72 65 6e 74 22 29 3b 74 26 26 28 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c
                                                                                                                                                                                                                                      Data Ascii: 292import{S as r}from"./TableOfContents.astro_astro_type_script_index_0_lang.js";class c extends r{set current(e){super.current=e;const t=this.querySelector(".display-current");t&&(t.textContent=e.textContent)}constructor(){super();const e=this.querySel
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC167INData Raw: 26 26 65 2e 6f 70 65 6e 29 7b 63 6f 6e 73 74 20 6f 3d 65 2e 63 6f 6e 74 61 69 6e 73 28 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3b 69 66 28 74 28 29 2c 6f 29 7b 63 6f 6e 73 74 20 6e 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 75 6d 6d 61 72 79 22 29 3b 6e 26 26 6e 2e 66 6f 63 75 73 28 29 7d 7d 7d 29 7d 7d 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 22 6d 6f 62 69 6c 65 2d 73 74 61 72 6c 69 67 68 74 2d 74 6f 63 22 2c 63 29 3b 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: &&e.open){const o=e.contains(document.activeElement);if(t(),o){const n=e.querySelector("summary");n&&n.focus()}}})}}customElements.define("mobile-starlight-toc",c);
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      92192.168.2.64980513.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:38 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                      x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154338Z-1657d5bbd482tlqpvyz9e93p54000000025000000000mhtd
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      93192.168.2.649812104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC549OUTGET /_astro/preload-helper.CLcXU_4U.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC869INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:38 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4a768145e80-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"3bb37b664b6096a5ed1d86ac40fcfbe6"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9Qq2hG%2B8xIt9TqifBqryFWy%2FQKEOoFTzVMYFndagFBuWx6vGsmvoN2nJ4pK0CQJTw8pBHE4MaMTwms8eJG21lav4bZ6U4JsIg9X4cSxW29414ImeJrRT%2FMSYdzjXWMWMNxpqkkuDSC9Q9UQ6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC500INData Raw: 33 64 39 0d 0a 63 6f 6e 73 74 20 68 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 22 2f 22 2b 63 7d 2c 61 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 75 2c 73 2c 45 29 7b 6c 65 74 20 69 3d 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 3b 69 66 28 73 26 26 73 2e 6c 65 6e 67 74 68 3e 30 29 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 6c 69 6e 6b 22 29 3b 63 6f 6e 73 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6d 65 74 61 5b 70 72 6f 70 65 72 74 79 3d 63 73 70 2d 6e 6f 6e 63 65 5d 22 29 2c 65 3d 72 3f 2e 6e 6f 6e 63 65 7c 7c 72 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 3b
                                                                                                                                                                                                                                      Data Ascii: 3d9const h="modulepreload",p=function(c){return"/"+c},a={},v=function(u,s,E){let i=Promise.resolve();if(s&&s.length>0){document.getElementsByTagName("link");const r=document.querySelector("meta[property=csp-nonce]"),e=r?.nonce||r?.getAttribute("nonce");
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC492INData Raw: 6e 2e 61 73 3d 22 73 63 72 69 70 74 22 29 2c 6e 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 22 22 2c 6e 2e 68 72 65 66 3d 74 2c 65 26 26 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 65 29 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 2c 6f 29 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 2c 6d 29 3d 3e 7b 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 29 2c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 72 72 6f 72 22 2c 28 29 3d 3e 6d 28 6e 65 77 20 45 72 72 6f 72 28 60 55 6e 61 62 6c 65 20 74 6f 20 70 72 65 6c 6f 61 64 20 43 53 53 20 66 6f 72 20 24 7b 74 7d 60 29 29 29 7d 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 72 29 7b
                                                                                                                                                                                                                                      Data Ascii: n.as="script"),n.crossOrigin="",n.href=t,e&&n.setAttribute("nonce",e),document.head.appendChild(n),o)return new Promise((f,m)=>{n.addEventListener("load",f),n.addEventListener("error",()=>m(new Error(`Unable to preload CSS for ${t}`)))})}))}function l(r){
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      94192.168.2.649813104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC822OUTGET /_astro/index.qv16JarW.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/_astro/DocSearch.astro_astro_type_script_index_0_lang.js
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC841INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:38 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4a76ca57c81-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"197af4a2250da003b8c7022660811216"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WKuaHsH%2FBuTctPoVF1MzBFR7sWu4UidDqGpr6SmCOSD7DwlzfKGOE%2BjaFUWUxYJyGCMPoE20A%2F5bc6dOcjAm4n6IUaN%2FdSDfsjEavP1n5nNRgPYvQcD8DCAFSzmonv1vF7pixLHQcR8XGWna"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC528INData Raw: 31 63 35 65 0d 0a 2f 2a 21 20 40 64 6f 63 73 65 61 72 63 68 2f 6a 73 20 33 2e 36 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 c2 a9 20 41 6c 67 6f 6c 69 61 2c 20 49 6e 63 2e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 65 61 72 63 68 2e 61 6c 67 6f 6c 69 61 2e 63 6f 6d 20 2a 2f 66 75 6e 63 74 69 6f 6e 20 6c 72 28 74 2c 65 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                      Data Ascii: 1c5e/*! @docsearch/js 3.6.0 | MIT License | Algolia, Inc. and contributors | https://docsearch.algolia.com */function lr(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter(function(o){retur
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 6c 72 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 6e 29 29 7d 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 56 65 28 74 29 7b 72 65 74 75 72 6e 20 56 65 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                                                                                                                                                                                      Data Ascii: Properties(t,Object.getOwnPropertyDescriptors(r)):lr(Object(r)).forEach(function(n){Object.defineProperty(t,n,Object.getOwnPropertyDescriptor(r,n))})}return t}function Ve(t){return Ve=typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?function(e)
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 75 3d 21 30 29 3b 7d 63 61 74 63 68 28 6c 29 7b 73 3d 21 30 2c 61 3d 6c 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 75 7c 7c 6f 2e 72 65 74 75 72 6e 3d 3d 6e 75 6c 6c 7c 7c 6f 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 73 29 74 68 72 6f 77 20 61 7d 7d 72 65 74 75 72 6e 20 63 7d 7d 28 74 2c 65 29 7c 7c 5f 6e 28 74 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 0a 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61
                                                                                                                                                                                                                                      Data Ascii: u=!0);}catch(l){s=!0,a=l}finally{try{u||o.return==null||o.return()}finally{if(s)throw a}}return c}}(t,e)||_n(t,e)||function(){throw new TypeError(`Invalid attempt to destructure non-iterable instance.In order to be iterable, non-array objects must have a
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 72 28 72 3d 5b 72 5d 2c 69 3d 33 3b 69 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 72 2e 70 75 73 68 28 61 5b 69 5d 29 3b 69 66 28 72 21 3d 6e 75 6c 6c 26 26 28 63 2e 63 68 69 6c 64 72 65 6e 3d 72 29 2c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 21 3d 6e 75 6c 6c 29 66 6f 72 28 69 20 69 6e 20 74 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 29 63 5b 69 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 63 5b 69 5d 3d 74 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 5b 69 5d 29 3b 72 65 74 75 72 6e 20 49 65 28 74 2c 63 2c 6e 2c 6f 2c 6e 75 6c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 74 2c 65 2c 72 2c 6e 2c 6f 29 7b 76 61 72 20 69 3d 7b 74 79 70 65 3a 74 2c 70 72 6f 70 73 3a 65 2c 6b 65 79 3a
                                                                                                                                                                                                                                      Data Ascii: r(r=[r],i=3;i<arguments.length;i++)r.push(a[i]);if(r!=null&&(c.children=r),typeof t=="function"&&t.defaultProps!=null)for(i in t.defaultProps)c[i]===void 0&&(c[i]=t.defaultProps[i]);return Ie(t,c,n,o,null)}function Ie(t,e,r,n,o){var i={type:t,props:e,key:
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 5f 6b 3d 5b 5d 2c 6c 3d 30 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 69 66 28 28 76 3d 72 2e 5f 5f 6b 5b 6c 5d 3d 28 76 3d 65 5b 6c 5d 29 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 76 3d 3d 22 62 6f 6f 6c 65 61 6e 22 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 76 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 74 79 70 65 6f 66 20 76 3d 3d 22 6e 75 6d 62 65 72 22 3f 49 65 28 6e 75 6c 6c 2c 76 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 76 29 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 76 29 3f 49 65 28 58 2c 7b 63 68 69 6c 64 72 65 6e 3a 76 7d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3a 76 2e 5f 5f 62 3e 30 3f 49 65 28 76 2e 74 79 70 65 2c 76 2e 70 72 6f 70 73 2c 76 2e 6b 65 79 2c 6e 75 6c 6c 2c 76 2e 5f 5f 76 29 3a 76 29 21 3d 6e 75 6c 6c 29 7b 69 66 28 76 2e 5f 5f
                                                                                                                                                                                                                                      Data Ascii: _k=[],l=0;l<e.length;l++)if((v=r.__k[l]=(v=e[l])==null||typeof v=="boolean"?null:typeof v=="string"||typeof v=="number"?Ie(null,v,null,null,v):Array.isArray(v)?Ie(X,{children:v},null,null,null):v.__b>0?Ie(v.type,v.props,v.key,null,v.__v):v)!=null){if(v.__
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1266INData Raw: 68 69 6c 64 28 6f 29 2c 61 3d 6e 75 6c 6c 3b 65 6c 73 65 7b 66 6f 72 28 63 3d 69 2c 75 3d 30 3b 28 63 3d 63 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 26 26 75 3c 6e 2e 6c 65 6e 67 74 68 3b 75 2b 3d 32 29 69 66 28 63 3d 3d 6f 29 62 72 65 61 6b 20 65 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6f 2c 69 29 2c 61 3d 69 7d 72 65 74 75 72 6e 20 61 21 3d 3d 76 6f 69 64 20 30 3f 61 3a 6f 2e 6e 65 78 74 53 69 62 6c 69 6e 67 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 74 2c 65 2c 72 29 7b 65 5b 30 5d 3d 3d 3d 22 2d 22 3f 74 2e 73 65 74 50 72 6f 70 65 72 74 79 28 65 2c 72 29 3a 74 5b 65 5d 3d 72 3d 3d 6e 75 6c 6c 3f 22 22 3a 74 79 70 65 6f 66 20 72 21 3d 22 6e 75 6d 62 65 72 22 7c 7c 76 6f 2e 74 65 73 74 28 65 29 3f 72 3a 72 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                      Data Ascii: hild(o),a=null;else{for(c=i,u=0;(c=c.nextSibling)&&u<n.length;u+=2)if(c==o)break e;t.insertBefore(o,i),a=i}return a!==void 0?a:o.nextSibling}function fr(t,e,r){e[0]==="-"?t.setProperty(e,r):t[e]=r==null?"":typeof r!="number"||vo.test(e)?r:r+"px"}function
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 36 32 34 34 0d 0a 2c 28 73 3d 77 2e 5f 5f 62 29 26 26 73 28 65 29 3b 74 72 79 7b 65 3a 69 66 28 74 79 70 65 6f 66 20 4f 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 69 66 28 79 3d 65 2e 70 72 6f 70 73 2c 62 3d 28 73 3d 4f 2e 63 6f 6e 74 65 78 74 54 79 70 65 29 26 26 6e 5b 73 2e 5f 5f 63 5d 2c 5f 3d 73 3f 62 3f 62 2e 70 72 6f 70 73 2e 76 61 6c 75 65 3a 73 2e 5f 5f 3a 6e 2c 72 2e 5f 5f 63 3f 68 3d 28 6c 3d 65 2e 5f 5f 63 3d 72 2e 5f 5f 63 29 2e 5f 5f 3d 6c 2e 5f 5f 45 3a 28 22 70 72 6f 74 6f 74 79 70 65 22 69 6e 20 4f 26 26 4f 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 3f 65 2e 5f 5f 63 3d 6c 3d 6e 65 77 20 4f 28 79 2c 5f 29 3a 28 65 2e 5f 5f 63 3d 6c 3d 6e 65 77 20 57 28 79 2c 5f 29 2c 6c 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 4f 2c 6c 2e 72 65 6e 64
                                                                                                                                                                                                                                      Data Ascii: 6244,(s=w.__b)&&s(e);try{e:if(typeof O=="function"){if(y=e.props,b=(s=O.contextType)&&n[s.__c],_=s?b?b.props.value:s.__:n,r.__c?h=(l=e.__c=r.__c).__=l.__E:("prototype"in O&&O.prototype.render?e.__c=l=new O(y,_):(e.__c=l=new W(y,_),l.constructor=O,l.rend
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 65 66 6f 72 65 55 70 64 61 74 65 28 70 2c 76 29 29 2c 53 3d 73 21 3d 6e 75 6c 6c 26 26 73 2e 74 79 70 65 3d 3d 3d 58 26 26 73 2e 6b 65 79 3d 3d 6e 75 6c 6c 3f 73 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 3a 73 2c 45 6e 28 74 2c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 53 29 3f 53 3a 5b 53 5d 2c 65 2c 72 2c 6e 2c 6f 2c 69 2c 61 2c 63 2c 75 29 2c 6c 2e 62 61 73 65 3d 65 2e 5f 5f 65 2c 65 2e 5f 5f 68 3d 6e 75 6c 6c 2c 6c 2e 5f 5f 68 2e 6c 65 6e 67 74 68 26 26 61 2e 70 75 73 68 28 6c 29 2c 68 26 26 28 6c 2e 5f 5f 45 3d 6c 2e 5f 5f 3d 6e 75 6c 6c 29 2c 6c 2e 5f 5f 65 3d 21 31 7d 65 6c 73 65 20 69 3d 3d 6e 75 6c 6c 26 26 65 2e 5f 5f 76 3d 3d 3d 72 2e 5f 5f 76 3f 28 65 2e 5f 5f 6b 3d 72 2e 5f 5f 6b 2c 65 2e 5f 5f 65 3d 72 2e 5f 5f 65 29 3a 65 2e 5f 5f 65 3d
                                                                                                                                                                                                                                      Data Ascii: eforeUpdate(p,v)),S=s!=null&&s.type===X&&s.key==null?s.props.children:s,En(t,Array.isArray(S)?S:[S],e,r,n,o,i,a,c,u),l.base=e.__e,e.__h=null,l.__h.length&&a.push(l),h&&(l.__E=l.__=null),l.__e=!1}else i==null&&e.__v===r.__v?(e.__k=r.__k,e.__e=r.__e):e.__e=
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 3d 3d 3d 22 63 68 69 6c 64 72 65 6e 22 7c 7c 67 3d 3d 3d 22 6b 65 79 22 7c 7c 67 3d 3d 3d 22 76 61 6c 75 65 22 7c 7c 67 3d 3d 3d 22 63 68 65 63 6b 65 64 22 7c 7c 5f 5b 67 5d 3d 3d 3d 62 5b 67 5d 7c 7c 59 65 28 79 2c 67 2c 62 5b 67 5d 2c 5f 5b 67 5d 2c 53 29 7d 28 74 2c 76 2c 70 2c 6f 2c 63 29 2c 6c 29 65 2e 5f 5f 6b 3d 5b 5d 3b 65 6c 73 65 20 69 66 28 68 3d 65 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 2c 45 6e 28 74 2c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 68 29 3f 68 3a 5b 68 5d 2c 65 2c 72 2c 6e 2c 6f 26 26 64 21 3d 3d 22 66 6f 72 65 69 67 6e 4f 62 6a 65 63 74 22 2c 69 2c 61 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 2c 63 29 2c 69 21 3d 6e 75 6c 6c 29 66 6f 72 28 68 3d 69 2e 6c 65 6e 67 74 68 3b 68 2d 2d 3b 29 69 5b 68 5d 21 3d 6e 75 6c 6c 26 26 77
                                                                                                                                                                                                                                      Data Ascii: ==="children"||g==="key"||g==="value"||g==="checked"||_[g]===b[g]||Ye(y,g,b[g],_[g],S)}(t,v,p,o,c),l)e.__k=[];else if(h=e.props.children,En(t,Array.isArray(h)?h:[h],e,r,n,o&&d!=="foreignObject",i,a,t.firstChild,c),i!=null)for(h=i.length;h--;)i[h]!=null&&w
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 29 66 6f 72 28 72 3d 5b 72 5d 2c 69 3d 33 3b 69 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 72 2e 70 75 73 68 28 61 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 21 3d 6e 75 6c 6c 26 26 28 63 2e 63 68 69 6c 64 72 65 6e 3d 72 29 2c 49 65 28 74 2e 74 79 70 65 2c 63 2c 6e 7c 7c 74 2e 6b 65 79 2c 6f 7c 7c 74 2e 72 65 66 2c 6e 75 6c 6c 29 7d 77 3d 7b 5f 5f 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 2c 6e 2c 6f 3b 65 3d 65 2e 5f 5f 3b 29 69 66 28 28 72 3d 65 2e 5f 5f 63 29 26 26 21 72 2e 5f 5f 29 74 72 79 7b 69 66 28 28 6e 3d 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 6e 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 45 72 72 6f 72 21 3d 6e 75 6c 6c 26 26 28
                                                                                                                                                                                                                                      Data Ascii: ents.length>3)for(r=[r],i=3;i<arguments.length;i++)r.push(a[i]);return r!=null&&(c.children=r),Ie(t.type,c,n||t.key,o||t.ref,null)}w={__e:function(t,e){for(var r,n,o;e=e.__;)if((r=e.__c)&&!r.__)try{if((n=r.constructor)&&n.getDerivedStateFromError!=null&&(


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      95192.168.2.64980613.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:38 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                      x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154338Z-1657d5bbd48qjg85buwfdynm5w000000029g0000000098wn
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      96192.168.2.64980713.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:38 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 420
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                      x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154338Z-1657d5bbd48q6t9vvmrkd293mg000000023000000000gxtb
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      97192.168.2.649815104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC578OUTGET /_astro/TableOfContents.astro_astro_type_script_index_0_lang.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC839INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:38 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4a7ec8a72b3-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"4e02dac8e4b1689dba4128ebcda1796b"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9hGuY9SAuw6RWAcTCF0ma62iQLjtZDmXfw91UKlrBLxkUhuDHOPLkC9fZDsFTN%2FsWuunSLKkt5rxh39Sl0qZVBV%2BFF4laubzRb4ZJEGgc%2FxkfF5Xb50PCLFr83uAbwMqqZRpPXZ0IaqnkK2l"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC530INData Raw: 36 37 65 0d 0a 63 6f 6e 73 74 20 67 3d 22 5f 74 6f 70 22 3b 63 6c 61 73 73 20 66 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 61 5b 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 22 74 72 75 65 22 5d 27 29 2c 74 68 69 73 2e 6d 69 6e 48 3d 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 64 61 74 61 73 65 74 2e 6d 69 6e 48 7c 7c 22 32 22 2c 31 30 29 2c 74 68 69 73 2e 6d 61 78 48 3d 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 64 61 74 61 73 65 74 2e 6d 61 78 48 7c 7c 22 33 22 2c 31 30 29 2c 74 68 69 73 2e 6f 6e 49 64 6c 65 3d 65 3d 3e 28 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 49 64 6c 65
                                                                                                                                                                                                                                      Data Ascii: 67econst g="_top";class f extends HTMLElement{constructor(){super(),this._current=this.querySelector('a[aria-current="true"]'),this.minH=parseInt(this.dataset.minH||"2",10),this.maxH=parseInt(this.dataset.maxH||"3",10),this.onIdle=e=>(window.requestIdle
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1139INData Raw: 6c 3b 63 6f 6e 73 74 20 72 3d 74 3b 66 6f 72 28 3b 74 3b 29 7b 69 66 28 73 28 74 29 29 72 65 74 75 72 6e 20 74 3b 66 6f 72 28 74 3d 74 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 3b 74 3f 2e 6c 61 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 29 74 3d 74 2e 6c 61 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 63 6f 6e 73 74 20 6e 3d 69 28 74 29 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 7d 72 65 74 75 72 6e 20 69 28 72 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 7d 2c 63 3d 74 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 7b 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 3a 72 2c 74 61 72 67 65 74 3a 6e 7d 6f 66 20 74 29 7b 69 66 28 21 72 29 63 6f 6e 74 69 6e 75 65 3b 63 6f 6e 73 74 20 6c 3d 69 28 6e 29 3b 69 66 28 21 6c 29 63 6f 6e 74 69 6e 75 65
                                                                                                                                                                                                                                      Data Ascii: l;const r=t;for(;t;){if(s(t))return t;for(t=t.previousElementSibling;t?.lastElementChild;)t=t.lastElementChild;const n=i(t);if(n)return n}return i(r.parentElement)},c=t=>{for(const{isIntersecting:r,target:n}of t){if(!r)continue;const l=i(n);if(!l)continue
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      98192.168.2.64980813.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:38 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                      x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154338Z-1657d5bbd482krtfgrg72dfbtn00000001x000000000d2ca
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      99192.168.2.649817104.16.123.964432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC680OUTGET /public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/018debfb-4917-76f1-8862-8a2f83812baa/en.json HTTP/1.1
                                                                                                                                                                                                                                      Host: ot.www.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1098INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:38 GMT
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"59c6723736944c0c368447d247709765"
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0LjFd3OTHG03Zcg3oVdArdBfwaXTZ2hFSpGN%2F8rTBfeHgQFb6kFrV2D6lKdWEm1966ojigngFmz2hfsOQf81X7cEJUHoHA6sk8EQA7%2FAHYjykReDWRCVSTXf7B8NAlHhlskKdS%2BJWso%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Set-Cookie: __cf_bm=F5ZLNdrD0Fe3Euvr89Wna0dMq.KeyssWVZ22Orau_bQ-1728229418-1.0.1.1-vaIo9eILD.d7LzmLVEgWDJfMbE0107ivR6vlwUhdtZhIf.OYanDtBaeuyt.BoPA2cW5X.vhLKTTbF9WxeHYSqK.HAV6DEw1IpoLgK6DkEAo; path=/; expires=Sun, 06-Oct-24 16:13:38 GMT; domain=.www.cloudflare.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8ce6c4a858aa42bf-EWR
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 37 66 66 61 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 22 2c 22 4d 61 69 6e 49 6e 66 6f
                                                                                                                                                                                                                                      Data Ascii: 7ffa{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"","MainInfo
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 68 6f 69 63 65 73 22 2c 22 43 6f 6e 66 69 72 6d 54 65 78 74 22 3a 22 22 2c 22 41 6c 6c 6f 77 41 6c 6c 54 65 78 74 22 3a 22 53 61 76 65 20 53 65 74 74 69 6e 67 73 22 2c 22 43 6f 6f 6b 69 65 73 55 73 65 64 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 20 75 73 65 64 22 2c 22 43 6f 6f 6b 69 65 73 44 65 73 63 54 65 78 74 22 3a 22 44 65 73 63 72 69 70 74 69 6f 6e 22 2c 22 41 62 6f 75 74 4c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2f 22 2c 22 41 63 74 69 76 65 54 65 78 74 22 3a 22 41 63 74 69 76 65 22 2c 22 41 6c 77 61 79 73 41 63 74 69 76 65 54 65 78 74 22 3a 22 41 6c 77 61 79 73 20 41 63 74 69 76 65 22 2c 22 41 6c 77 61 79 73 49 6e 61 63 74 69 76 65 54 65 78 74 22 3a
                                                                                                                                                                                                                                      Data Ascii: hoices","ConfirmText":"","AllowAllText":"Save Settings","CookiesUsedText":"Cookies used","CookiesDescText":"Description","AboutLink":"https://www.cloudflare.com/cookie-policy/","ActiveText":"Active","AlwaysActiveText":"Always Active","AlwaysInactiveText":
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 6f 69 63 65 73 22 2c 22 56 65 6e 64 6f 72 4c 69 73 74 54 65 78 74 22 3a 22 4c 69 73 74 20 6f 66 20 49 41 42 20 56 65 6e 64 6f 72 73 22 2c 22 54 68 69 72 64 50 61 72 74 79 43 6f 6f 6b 69 65 4c 69 73 74 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 20 44 65 74 61 69 6c 73 22 2c 22 50 72 65 66 65 72 65 6e 63 65 43 65 6e 74 65 72 4d 61 6e 61 67 65 50 72 65 66 65 72 65 6e 63 65 73 54 65 78 74 22 3a 22 20 4d 61 6e 61 67 65 20 43 6f 6e 73 65 6e 74 20 50 72 65 66 65 72 65 6e 63 65 73 22 2c 22 50 72 65 66 65 72 65 6e 63 65 43 65 6e 74 65 72 4d 6f 72 65 49 6e 66 6f 53 63 72 65 65 6e 52 65 61 64 65 72 22 3a 22 4f 70 65 6e 73 20 69 6e 20 61 20 6e 65 77 20 54 61 62 22 2c 22 43 6f 6f 6b 69 65 4c 69 73 74 54 69 74 6c 65 22 3a 22 22 2c 22 43 6f 6f 6b 69 65 4c 69 73 74 44 65
                                                                                                                                                                                                                                      Data Ascii: oices","VendorListText":"List of IAB Vendors","ThirdPartyCookieListText":"Cookies Details","PreferenceCenterManagePreferencesText":" Manage Consent Preferences","PreferenceCenterMoreInfoScreenReader":"Opens in a new Tab","CookieListTitle":"","CookieListDe
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 61 20 74 68 61 74 20 68 61 70 70 65 6e 73 20 62 65 66 6f 72 65 20 62 69 7a 69 62 6c 65 2e 6a 73 20 72 65 63 65 69 76 65 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 4a 53 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 72 61 63 6b 69 6e 67 20 66 6f 72 6d 20 6f 6e 20 48 54 54 50 53 20 69 73 20 65 6e 61 62 6c 65 64 2e 22 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 6e 75 6c 6c 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 64 36 63 61 38 64 32 38 2d 62
                                                                                                                                                                                                                                      Data Ascii: a that happens before bizible.js receives a configuration JS to determine whether or not tracking form on HTTPS is enabled.","patternKey":null,"thirdPartyKey":"","firstPartyKey":null,"DurationType":1,"category":null,"isThirdParty":false},{"id":"d6ca8d28-b
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 72 69 62 75 74 69 6f 6e 20 73 65 72 76 69 63 65 20 42 69 7a 69 62 6c 65 2e 20 57 65 20 75 73 65 20 74 68 65 73 65 20 66 69 72 73 74 2d 70 61 72 74 79 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 72 65 61 74 65 20 70 72 6f 66 69 6c 65 73 20 66 6f 72 20 75 73 65 72 73 20 6f 66 20 74 68 65 20 57 65 62 73 69 74 65 20 61 6e 64 20 74 6f 20 74 72 61 63 6b 20 74 68 65 69 72 20 61 63 74 69 76 69 74 79 20 61 63 72 6f 73 73 20 74 68 65 20 57 65 62 73 69 74 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 75 73 20 74 6f 20 62 65 74 74 65 72 20 75 6e 64 65 72 73 74 61 6e 64 20 77 68 69 63 68 20 6d 61 72 6b 65 74 69 6e 67 20 63 6f 6e 74 65 6e 74 20 69 73 20 63 6f 6e 6e 65 63 74 69 6e 67 20 77 69 74 68 20 6f 75 72 20 63 75 73 74 6f 6d 65 72 73 2e 22 2c 22 70 61 74 74 65 72 6e 4b
                                                                                                                                                                                                                                      Data Ascii: ribution service Bizible. We use these first-party cookies to create profiles for users of the Website and to track their activity across the Website. This allows us to better understand which marketing content is connecting with our customers.","patternK
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 74 65 67 6f 72 69 7a 65 64 20 69 74 20 75 6e 64 65 72 20 46 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 6f 66 20 6f 75 72 20 61 66 66 69 6c 69 61 74 65 20 70 72 6f 67 72 61 6d 2e 22 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 22 5f 67 64 22 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 50 61 74 74 65 72 6e 7c 5f 67 64 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 50 61 74 74 65 72 6e 7c 5f 67 64 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 33 32 32 38 31 36 39 36 2d 64 35 30
                                                                                                                                                                                                                                      Data Ascii: tegorized it under Functionality because it is necessary for the operation of our affiliate program.","patternKey":"_gd","thirdPartyKey":"Pattern|_gd","firstPartyKey":"Pattern|_gd","DurationType":1,"category":null,"isThirdParty":false},{"id":"32281696-d50
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 65 20 74 6f 20 74 72 61 63 6b 20 73 69 67 6e 75 70 20 63 6f 6d 6d 69 73 73 69 6f 6e 73 20 66 6f 72 20 6f 75 72 20 61 66 66 69 6c 69 61 74 65 20 70 72 6f 67 72 61 6d 2e 20 57 65 20 68 61 76 65 20 63 61 74 65 67 6f 72 69 7a 65 64 20 69 74 20 75 6e 64 65 72 20 46 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 6f 66 20 6f 75 72 20 61 66 66 69 6c 69 61 74 65 20 70 72 6f 67 72 61 6d 2e 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 63 6f 6e 74 61 69 6e 73 20 6e 6f 20 69 64 65 6e 74 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 69 73 20 75 73 65 64 20 66
                                                                                                                                                                                                                                      Data Ascii: e to track signup commissions for our affiliate program. We have categorized it under Functionality because it is necessary for the operation of our affiliate program.","thirdPartyDescription":"This cookie contains no identifying information and is used f
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 6e 75 6c 6c 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 30 34 66 39 32 66 32 65 2d 63 61 38 65 2d 34 61 39 30 2d 38 33 66 37 2d 66 33 30 66 32 66 30 34 61 64 34 38 22 2c 22 4e 61 6d 65 22 3a 22 61 6d 70 6c 69 74 75 64 65 5f 54 54 69 6e 5f 5f 73 65 73 73 69 6f 6e 5f 69 64 22 2c 22 48 6f 73 74 22 3a 22 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69
                                                                                                                                                                                                                                      Data Ascii: "thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":null,"DurationType":1,"category":null,"isThirdParty":false},{"id":"04f92f2e-ca8e-4a90-83f7-f30f2f04ad48","Name":"amplitude_TTin__session_id","Host":"cloudflare.com","IsSessi
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 20 62 65 20 75 73 65 64 20 62 79 20 74 68 6f 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 74 6f 20 62 75 69 6c 64 20 61 20 70 72 6f 66 69 6c 65 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 65 73 74 73 20 61 6e 64 20 73 68 6f 77 20 79 6f 75 20 72 65 6c 65 76 61 6e 74 20 61 64 76 65 72 74 73 20 6f 6e 20 6f 74 68 65 72 20 73 69 74 65 73 2e 20 54 68 65 79 20 64 6f 20 6e 6f 74 20 73 74 6f 72 65 20 64 69 72 65 63 74 6c 79 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 62 75 74 20 61 72 65 20 62 61 73 65 64 20 6f 6e 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 61 6e 64 20 69 6e 74 65 72 6e 65 74 20 64 65 76 69 63 65 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 74 68 65
                                                                                                                                                                                                                                      Data Ascii: be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow the
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 2c 7b 22 69 64 22 3a 22 34 37 35 65 65 61 62 36 2d 30 62 61 65 2d 34 30 62 61 2d 61 32 63 64 2d 61 30 36 39 65 33 37 39 33 61 32 64 22 2c 22 4e 61 6d 65 22 3a 22 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 5f 54 56 4f 75 5f 5f 5f 67 61 22 2c 22 48 6f 73 74 22 3a 22 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 34 39 39 39 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 6e 75 6c 6c 2c 22 44 75 72 61 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: ,{"id":"475eeab6-0bae-40ba-a2cd-a069e3793a2d","Name":"google-analytics_TVOu___ga","Host":"cloudflare.com","IsSession":false,"Length":"364999","description":"","thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":null,"Duration


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      100192.168.2.649816104.16.123.964432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC597OUTGET /public/vendor/onetrust/scripttemplates/202407.2.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                                      Host: ot.www.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=PbGlcux27oKLbkpggXZ9d8o9vMihIC9rWLM4D2GLg9g-1728229404-1.0.1.1-EKOw1HdVqHbNhDr.6p9bQIf2qKAjkov6mLxBrbGdAerOLzqGRPeWobmiQkTBhPaIENJzlOVclMVzurpJGNi83IA.GScNpaQrkSPI.n.Yvzw
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC805INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:38 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"b82bd25a15afd65021b760e0c52c6f5c"
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BQxXGz43Lbacvre3oWJi7PbkAIbTLIvkmvD8Ij5dI5vSeJM7jMeig%2BNptio8vIQyTHRpeHWbGMsfmLcL9Zh8FzZKI3d7cJrjI75TUNgm%2Bb0EHdfRoLgpmn3vyY%2FjGrrLx1sDIWo75T4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8ce6c4a86ecf0c80-EWR
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC564INData Raw: 37 63 37 61 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 34 30 37 2e 32 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 78 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 78 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                                                                                                                                                                                                      Data Ascii: 7c7a/** * onetrust-banner-sdk * v202407.2.0 * by OneTrust LLC * Copyright 2024 */!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 6f 29 7d 76 61 72 20 48 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 52 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 73 2c 61 2c 6c 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 61 3d 61 7c 7c 50 72 6f
                                                                                                                                                                                                                                      Data Ascii: o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Pro
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 74 3d 30 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 3c 6f 3b 74 2b 2b 29 65 2b 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d
                                                                                                                                                                                                                                      Data Ascii: 2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function M(){for(var e=0,t=0,o=arguments.length;t<o;t++)e+=arguments[t]
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 4a 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 51 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 4a 28 74 29 7d 63 61 74 63 68 28 65 29 7b 59 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f 76 61 6c 75 65 3d 74 2c 4a 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 29 7b 32 3d 3d 3d 65 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 65 2e 5f 64 65 66 65 72 72
                                                                                                                                                                                                                                      Data Ascii: urn t._state=3,t._value=e,void J(t);if("function"==typeof o)return void Q((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,J(t)}catch(e){Y(t,e)}var n,r}function Y(e,t){e._state=2,e._value=t,J(e)}function J(e){2===e._state&&0===e._deferr
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 7a 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 7a 3f 74 3a 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 7a 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 7a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 28 6f 29 7d 29 7d 2c 7a 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65
                                                                                                                                                                                                                                      Data Ascii: n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},z.resolve=function(t){return t&&"object"==typeof t&&t.constructor===z?t:new z(function(e){e(t)})},z.reject=function(o){return new z(function(e,t){t(o)})},z.race=function(r){re
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 2e 73 75 62 73 74 72 69 6e 67 28 74 2d 65 2e 6c 65 6e 67 74 68 2c 74 29 3d 3d 3d 65 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67
                                                                                                                                                                                                                                      Data Ascii: gurable:!0})},Z.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length),this.substring(t-e.length,t)===e},writable:!0,config
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3e 3e 30 2c 72 3d 6e 3c 30 3f 4d 61 74 68 2e 6d 61 78 28 6f 2b 6e 2c 30 29 3a 4d 61
                                                                                                                                                                                                                                      Data Ascii: FillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t.length>>>0,n=arguments[1]>>0,r=n<0?Math.max(o+n,0):Ma
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 3d 22 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 22 2c 28 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d 29 5b 65 2e 50 75 72 70 6f 73 65 3d 31 5d 3d 22 50 75 72 70 6f 73 65
                                                                                                                                                                                                                                      Data Ascii: ueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=ee=ee||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=te=te||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConsent="UpdateConsent",(e=oe=oe||{})[e.Purpose=1]="Purpose
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 20 41 6c 6c 6f 77 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 2c 28 65 3d 68 65 3d 68 65 7c 7c 7b 7d 29 2e 41 63 74 69 76 65 3d 22 31 22 2c 65 2e 49 6e 41 63 74 69 76 65 3d 22 30 22 2c 28 65 3d 67 65 3d 67 65 7c 7c 7b 7d 29
                                                                                                                                                                                                                                      Data Ascii: Allow All",e[e["Preference Center - Reject All"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed",(e=he=he||{}).Active="1",e.InActive="0",(e=ge=ge||{})
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1369INData Raw: 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 3d 22 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 22 2c 28 65 3d 41 65 3d 41 65 7c 7c 7b 7d 29 2e 67 72 61 6e 74 65 64 3d 22 67 72 61 6e 74 65 64 22 2c 65 2e 64 65 6e 69 65 64 3d 22 64 65 6e 69 65 64 22 2c 30 2c 28 65 3d 49 65 3d 49 65 7c 7c 7b 7d 29 2e 4f 42 4a 45 43 54 5f 54 4f 5f 4c 49 3d 22 4f 62 6a 65 63 74 54 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 4c 65 3d 4c 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b 69 65 73 22 2c 65 2e 76 65 6e 64 6f 72 73 3d 22 76 65 6e 64 6f 72 73 22 2c 28 65 3d 5f 65 3d 5f 65 7c 7c 7b 7d 29 2e 47 44 50 52 3d 22 47 44 50 52 22 2c 65 2e 43
                                                                                                                                                                                                                                      Data Ascii: it_for_update="wait_for_update",(e=Ae=Ae||{}).granted="granted",e.denied="denied",0,(e=Ie=Ie||{}).OBJECT_TO_LI="ObjectToLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=Le=Le||{}).cookies="cookies",e.vendors="vendors",(e=_e=_e||{}).GDPR="GDPR",e.C


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      101192.168.2.649818104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC834OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 1587
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/r2/buckets/public-buckets/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC1587OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 37 38 39 33 38 33 31 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 36 32 36 30 31 33 39 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 31 37 32 36 34 39 34 37 32 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 70 75 62 2d 38 64 63 39 34 61 63 30 33 65 35 61 34 63 63 63 39 32 30 36 39 38 30 64 62 64 33 33 61 38 38 32 2e 72 32 2e 64 65 76 2f 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 66 69 72 73 74 50 61 69 6e 74 22 3a 31 39 37 36 2e 35 39 39 39 39 39 39 39 39 39 37 36 37 2c 22 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 22 3a 31 39 37 36 2e 35 39 39 39 39 39 39 39
                                                                                                                                                                                                                                      Data Ascii: {"memory":{"totalJSHeapSize":7893831,"usedJSHeapSize":6260139,"jsHeapSizeLimit":2172649472},"resources":[],"referrer":"https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/","eventType":1,"firstPaint":1976.5999999999767,"firstContentfulPaint":1976.59999999
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC382INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:38 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      access-control-allow-origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8ce6c4a82e9e41df-EWR
                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      102192.168.2.649819104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC799OUTGET /favicon.png HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/r2/buckets/public-buckets/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:38 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 937
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4a85fa6438c-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Age: 464
                                                                                                                                                                                                                                      Cache-Control: public, max-age=300, must-revalidate
                                                                                                                                                                                                                                      ETag: "6be7ff94b6151f8cfbf08b53a17e2ac1"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BFB7oiKHrcwU86Gq9U%2BBQAwv2F8yNA0oENIZTjQhPv2hu49yBYvEzAOoFZd2h3Xu2TZbWQNOSrwaX7Tggst3%2FXBFz5pD%2FD7%2Fy%2FemuVrgnOMOyWgKsdMcmfuVD45vogp2nitrngbiB9EWYZoD"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC516INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 03 5b 49 44 41 54 58 c3 ed 96 4b 48 54 51 18 c7 67 e6 86 91 04 d1 26 e8 a1 d7 c9 02 21 70 59 2d d4 71 d4 96 2d 42 93 48 82 08 a3 16 51 60 48 59 99 77 4c a7 4c ed b1 0d 8a da 44 a4 e6 a3 b2 a8 a8 4d bb 68 53 8b 48 a2 77 b4 c9 8d 77 46 e7 de 79 7c fd bf 73 cf 9d 39 8e 8f 32 85 36 73 e0 c7 77 e7 dc c7 ff ff 7d df 39 f7 8e c7 93 1b b9 b1 c0 11 6d f7 7b 22 a1 22 71 cc 51 85 c7 78 f3 5a 4f a4 bd 68 e9 85 55 11 79 ec 33 0d 5d 03 5e b3 4d f7 20 fa 30 a7 01 ef 44 37 4c 1a 99 eb 97 44 dc cc 88 b3 b0 77 de eb 0d 61 24 7d 2f 75 fa 17 29 6e e8 ee b1 a6 cc 07 40 17 18 04 a3 e0 06 38 08 56 f3 79 36 a9 9a
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR szzpHYs~[IDATXKHTQg&!pY-q-BHQ`HYwLLDMhSHwwFy|s926sw}9m{""qQxZOhUy3]^M 0D7LDwa$}/u)n@8Vy6
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC421INData Raw: 96 54 4a bb 10 e2 29 ac 15 b3 b5 e0 95 75 b7 fc 28 3d ab 21 1a ad 22 7a 54 45 30 f0 01 94 89 4a b0 09 16 0f 6b 69 23 ab c0 6e 30 15 9d 5e ce e4 5f 22 ae 9d 44 b5 a8 a7 98 cc 96 75 f5 f6 70 f0 2a 3d a9 26 64 1c 01 31 1a 09 b2 89 38 d8 9e dd ff 66 f0 6b 52 e9 33 47 36 c2 bd 74 e1 c5 15 c7 56 63 6c 09 6f 3d 7e 2f c4 24 b8 2f 86 ef c1 49 99 e5 01 1a ae 24 1a 01 0f 82 94 b8 17 10 11 06 de c4 b1 28 5d f1 0e ee 39 df 2c 85 85 09 69 c6 04 d7 c0 65 d0 03 c2 20 04 ce 80 13 a0 09 1c 01 87 e4 9b b0 01 bd 5f 93 b5 e8 ca 40 13 68 01 2f 84 89 fb c2 c4 2e 16 2f 55 32 4e 64 f5 92 e4 8b e6 07 f8 2e f9 a6 f0 55 f2 05 7c 06 9f c0 7b d0 28 16 da cd ad 79 10 09 81 d7 60 0c 7c 04 e3 dc 02 7a 5c cd 06 7a d9 40 0b 6f 35 18 88 e1 2d 98 94 0b 4f f4 54 c6 54 4c 29 af 35 17 1d ce 79
                                                                                                                                                                                                                                      Data Ascii: TJ)u(=!"zTE0Jki#n0^_"Dup*=&d18fkR3G6tVclo=~/$/I$(]9,ie _@h/./U2Nd.U|{(y`|z\z@o5-OTTL)5y


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      103192.168.2.64981413.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:38 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                      x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154338Z-1657d5bbd48762wn1qw4s5sd300000000240000000003c3z
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      104192.168.2.64982035.190.80.14432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC552OUTOPTIONS /report/v4?s=VarPi2gpwjGdqiExLPETGGY7RSjoNwSh7QDhZOeRHh%2BJc4s0aMhN8UnTy4MxxCFjeSyFXQDfGB8ACFQDxg7AgLcjl4zhLy9S5Mp8e6rcBjGifdYkMzYXS7chmA0Pkcv7Hne5NwW0oAWrrHRM HTTP/1.1
                                                                                                                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                                      access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                      access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                      date: Sun, 06 Oct 2024 15:43:38 GMT
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      105192.168.2.64982113.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:38 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                      x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154338Z-1657d5bbd48vhs7r2p1ky7cs5w00000002kg000000002z3s
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      106192.168.2.64982313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:38 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:38 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 478
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                      x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154338Z-1657d5bbd48xsz2nuzq4vfrzg80000000240000000003rp9
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      107192.168.2.64982213.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:39 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 423
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                      x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154339Z-1657d5bbd48sqtlf1huhzuwq7000000001wg00000000f9e5
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      108192.168.2.64982413.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:39 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                      x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154339Z-1657d5bbd48gqrfwecymhhbfm800000000yg00000000g4sz
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      109192.168.2.64982735.190.80.14432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC484OUTPOST /report/v4?s=VarPi2gpwjGdqiExLPETGGY7RSjoNwSh7QDhZOeRHh%2BJc4s0aMhN8UnTy4MxxCFjeSyFXQDfGB8ACFQDxg7AgLcjl4zhLy9S5Mp8e6rcBjGifdYkMzYXS7chmA0Pkcv7Hne5NwW0oAWrrHRM HTTP/1.1
                                                                                                                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 485
                                                                                                                                                                                                                                      Content-Type: application/reports+json
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC485OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 37 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 36 2e 32 2e 31 38 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74 65 5f 63 68 75 6e 6b 65 64 5f 65 6e 63 6f 64 69 6e 67 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b
                                                                                                                                                                                                                                      Data Ascii: [{"age":0,"body":{"elapsed_time":1174,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.16.2.189","status_code":200,"type":"http.response.invalid.incomplete_chunked_encoding"},"type":"network
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      date: Sun, 06 Oct 2024 15:43:39 GMT
                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      110192.168.2.649828104.16.123.964432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC643OUTGET /public/vendor/onetrust/scripttemplates/202407.2.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                                      Host: ot.www.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC1110INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:39 GMT
                                                                                                                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"a9a25be83ce685b2a54f8147f8cd3518"
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Fw3bRxeT9oVjOtLdyPKwlgQMLZBlmFNsL2DUCj1%2F5kh0mtVh%2FAkJUd%2BunubKqli7yx610WzhAz07cwG7wSKRjF%2FUK4T%2F73Htyg1xOCB4ZhymP7hOu0w1Bu9%2BUNBcAatarM9eKCncsYI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                                                                                                                      Set-Cookie: __cf_bm=ZOvDPCo88vzQofmMfoLQG6SG7CKYouefPfZrdeHGXZk-1728229419-1.0.1.1-.vZgd6foNpJ00l6hrjqlZli5UYiiDYMTQONQkPbRhm8Qfwr.k01e1.FFXednBWXpV62vVJuuoyod.yRf8vbQhnYwYMh3_Wh5JPs_FY1IgmE; path=/; expires=Sun, 06-Oct-24 16:13:39 GMT; domain=.www.cloudflare.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8ce6c4b0c89743a5-EWR
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC259INData Raw: 36 30 61 39 0d 0a 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 3a 66 6f 63
                                                                                                                                                                                                                                      Data Ascii: 60a9#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:foc
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC1369INData Raw: 75 74 6c 69 6e 65 3a 32 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 32 70 78 20 73 6f 6c 69 64 20 23 30 30 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 61 63 63 65 70 74 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a
                                                                                                                                                                                                                                      Data Ascii: utline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC1369INData Raw: 6b 20 61 5b 64 61 74 61 2d 70 61 72 65 6e 74 2d 69 64 5d 20 2a 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 33 20 2a 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 34 20 2a 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 36 20 2a 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 62 75 74 74 6f 6e 20 2a 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 61 5b 64 61 74 61 2d 70 61 72 65 6e 74 2d 69 64 5d 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 33 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 34 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 36 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 61 5b 64 61 74 61 2d 70 61 72
                                                                                                                                                                                                                                      Data Ascii: k a[data-parent-id] *,#onetrust-pc-sdk h3 *,#onetrust-pc-sdk h4 *,#onetrust-pc-sdk h6 *,#onetrust-pc-sdk button *,#onetrust-pc-sdk a[data-parent-id] *,#ot-sync-ntfy h3 *,#ot-sync-ntfy h4 *,#ot-sync-ntfy h6 *,#ot-sync-ntfy button *,#ot-sync-ntfy a[data-par
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC1369INData Raw: 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 69 20 2e 61 63 63 6f 72 64 69 6f 6e 2d 74 65 78 74 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 69 20 2e 6f 74 2d 61 63 63 2d 74 78 74 7b 7a 2d 69 6e 64 65 78 3a 32 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 69 6e 70 75 74 7b 6d 61 72 67 69 6e 3a 33 70 78 20 2e 31 65 78 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 30 70 78 3b 77 69 64 74 68 3a 31 38 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a
                                                                                                                                                                                                                                      Data Ascii: netrust-pc-sdk li .accordion-text,#onetrust-pc-sdk li .ot-acc-txt{z-index:2;position:relative}#onetrust-pc-sdk input{margin:3px .1ex}#onetrust-pc-sdk .pc-logo,#onetrust-pc-sdk .ot-pc-logo{height:60px;width:180px;background-position:center;background-size:
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC1369INData Raw: 68 6f 77 2d 73 65 74 74 69 6e 67 73 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 38 62 36 33 31 7d 2e 6f 6e 65 74 72 75 73 74 2d 70 63 2d 64 61 72 6b 2d 66 69 6c 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 36 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 7d 40 6b 65 79 66 72 61 6d 65 73 20 6f 6e 65 74 72 75 73 74 2d 66 61 64 65 2d 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a
                                                                                                                                                                                                                                      Data Ascii: how-settings:hover{color:#fff;background-color:#68b631}.onetrust-pc-dark-filter{background:rgba(0,0,0,.5);z-index:2147483646;width:100%;height:100%;overflow:hidden;position:fixed;top:0;bottom:0;left:0}@keyframes onetrust-fade-in{0%{opacity:0}100%{opacity:
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC1369INData Raw: 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 70 61 64 64 69 6e 67 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 39 66 66 66 61 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65
                                                                                                                                                                                                                                      Data Ascii: der-radius:3px;padding:5px;margin-bottom:10px;background-color:#f9fffa;font-size:.85rem;line-height:2}#onetrust-banner-sdk .ot-optout-signal .ot-optout-icon,#onetrust-pc-sdk .ot-optout-signal .ot-optout-icon{display:inline;margin-right:5px}#onetrust-banne
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC1369INData Raw: 67 72 6f 75 70 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2c 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 31 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d
                                                                                                                                                                                                                                      Data Ascii: group-title{font-size:1.25rem;font-weight:bold}#onetrust-consent-sdk .ot-signature-health,#onetrust-consent-sdk .ot-signature-health-group{display:flex;flex-direction:column;gap:1rem}#onetrust-consent-sdk .ot-signature-health .ot-signature-cont,#onetrust-
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC1369INData Raw: 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 62 75 74 74 6f 6e 2e 72 65 6a 65 63 74 2c 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 62 75 74 74 6f 6e 2e 72 65 6a 65 63 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 63 6f 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 2e 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65
                                                                                                                                                                                                                                      Data Ascii: sdk .ot-signature-health .ot-signature-button.reject,#onetrust-consent-sdk .ot-signature-health-group .ot-signature-button.reject{background-color:#fff}#onetrust-consent-sdk .ot-input-field-cont{display:flex;flex-direction:column;gap:.5rem}#onetrust-conse
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC1369INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 68 34 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 68 35 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 68 36 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 70 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 62 75 74 74 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 73 65 63 74 69 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 61 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 2c 23 6f 6e
                                                                                                                                                                                                                                      Data Ascii: #onetrust-banner-sdk h4,#onetrust-banner-sdk h5,#onetrust-banner-sdk h6,#onetrust-banner-sdk p,#onetrust-banner-sdk img,#onetrust-banner-sdk svg,#onetrust-banner-sdk button,#onetrust-banner-sdk section,#onetrust-banner-sdk a,#onetrust-banner-sdk label,#on
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC1369INData Raw: 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 68 31 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 68 32 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 68 33 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 68 34 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 68 35 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 68 36 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 70 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6d 67 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 73 76 67 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 62 75 74 74 6f 6e 2c 23 6f 74 2d 73 64 6b
                                                                                                                                                                                                                                      Data Ascii: -cookie-policy h1,#ot-sdk-cookie-policy h2,#ot-sdk-cookie-policy h3,#ot-sdk-cookie-policy h4,#ot-sdk-cookie-policy h5,#ot-sdk-cookie-policy h6,#ot-sdk-cookie-policy p,#ot-sdk-cookie-policy img,#ot-sdk-cookie-policy svg,#ot-sdk-cookie-policy button,#ot-sdk


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      111192.168.2.64982613.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:39 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                      x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154339Z-1657d5bbd48762wn1qw4s5sd3000000001yg00000000pe8w
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      112192.168.2.64982913.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:39 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                      x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154339Z-1657d5bbd48vhs7r2p1ky7cs5w00000002k00000000044mt
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      113192.168.2.64983113.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:39 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 425
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                      x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154339Z-1657d5bbd48gqrfwecymhhbfm8000000010g00000000bq0s
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      114192.168.2.64983213.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:39 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                      x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154339Z-1657d5bbd48xlwdx82gahegw4000000002a000000000k796
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      115192.168.2.64983013.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:39 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 400
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                      x-ms-request-id: 11b227e2-601e-0002-7f6b-17a786000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154339Z-1657d5bbd487nf59mzf5b3gk8n00000001u000000000bncs
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:39 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      116192.168.2.649834104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC857OUTGET /favicon.png HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+11%3A43%3A37+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f77bfb93-c831-47b0-a848-64a476cf2be0&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fdevelopers.cloudflare.com%2Fr2%2Fbuckets%2Fpublic-buckets%2F
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:40 GMT
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 937
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4b5ba9f425b-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Age: 466
                                                                                                                                                                                                                                      Cache-Control: public, max-age=300, must-revalidate
                                                                                                                                                                                                                                      ETag: "6be7ff94b6151f8cfbf08b53a17e2ac1"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BFB7oiKHrcwU86Gq9U%2BBQAwv2F8yNA0oENIZTjQhPv2hu49yBYvEzAOoFZd2h3Xu2TZbWQNOSrwaX7Tggst3%2FXBFz5pD%2FD7%2Fy%2FemuVrgnOMOyWgKsdMcmfuVD45vogp2nitrngbiB9EWYZoD"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC516INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 03 5b 49 44 41 54 58 c3 ed 96 4b 48 54 51 18 c7 67 e6 86 91 04 d1 26 e8 a1 d7 c9 02 21 70 59 2d d4 71 d4 96 2d 42 93 48 82 08 a3 16 51 60 48 59 99 77 4c a7 4c ed b1 0d 8a da 44 a4 e6 a3 b2 a8 a8 4d bb 68 53 8b 48 a2 77 b4 c9 8d 77 46 e7 de 79 7c fd bf 73 cf 9d 39 8e 8f 32 85 36 73 e0 c7 77 e7 dc c7 ff ff 7d df 39 f7 8e c7 93 1b b9 b1 c0 11 6d f7 7b 22 a1 22 71 cc 51 85 c7 78 f3 5a 4f a4 bd 68 e9 85 55 11 79 ec 33 0d 5d 03 5e b3 4d f7 20 fa 30 a7 01 ef 44 37 4c 1a 99 eb 97 44 dc cc 88 b3 b0 77 de eb 0d 61 24 7d 2f 75 fa 17 29 6e e8 ee b1 a6 cc 07 40 17 18 04 a3 e0 06 38 08 56 f3 79 36 a9 9a
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR szzpHYs~[IDATXKHTQg&!pY-q-BHQ`HYwLLDMhSHwwFy|s926sw}9m{""qQxZOhUy3]^M 0D7LDwa$}/u)n@8Vy6
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC421INData Raw: 96 54 4a bb 10 e2 29 ac 15 b3 b5 e0 95 75 b7 fc 28 3d ab 21 1a ad 22 7a 54 45 30 f0 01 94 89 4a b0 09 16 0f 6b 69 23 ab c0 6e 30 15 9d 5e ce e4 5f 22 ae 9d 44 b5 a8 a7 98 cc 96 75 f5 f6 70 f0 2a 3d a9 26 64 1c 01 31 1a 09 b2 89 38 d8 9e dd ff 66 f0 6b 52 e9 33 47 36 c2 bd 74 e1 c5 15 c7 56 63 6c 09 6f 3d 7e 2f c4 24 b8 2f 86 ef c1 49 99 e5 01 1a ae 24 1a 01 0f 82 94 b8 17 10 11 06 de c4 b1 28 5d f1 0e ee 39 df 2c 85 85 09 69 c6 04 d7 c0 65 d0 03 c2 20 04 ce 80 13 a0 09 1c 01 87 e4 9b b0 01 bd 5f 93 b5 e8 ca 40 13 68 01 2f 84 89 fb c2 c4 2e 16 2f 55 32 4e 64 f5 92 e4 8b e6 07 f8 2e f9 a6 f0 55 f2 05 7c 06 9f c0 7b d0 28 16 da cd ad 79 10 09 81 d7 60 0c 7c 04 e3 dc 02 7a 5c cd 06 7a d9 40 0b 6f 35 18 88 e1 2d 98 94 0b 4f f4 54 c6 54 4c 29 af 35 17 1d ce 79
                                                                                                                                                                                                                                      Data Ascii: TJ)u(=!"zTE0Jki#n0^_"Dup*=&d18fkR3G6tVclo=~/$/I$(]9,ie _@h/./U2Nd.U|{(y`|z\z@o5-OTTL)5y


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      117192.168.2.649835104.16.2.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC937OUTGET /_astro/index.qv16JarW.js HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+11%3A43%3A38+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f77bfb93-c831-47b0-a848-64a476cf2be0&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fdevelopers.cloudflare.com%2Fr2%2Fbuckets%2Fpublic-buckets%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:40 GMT
                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      CF-Ray: 8ce6c4b5d9f341af-EWR
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"197af4a2250da003b8c7022660811216"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; preload
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9lW%2FvEKjVsnCooh%2FFvhH1ETzpH0PPs5x01TG5I2YY%2BGh6LYuiBdKS9Wdb%2FF28gkfIw69U6IYfRI1gB92OcXGOgaTicPA%2FFejgUuvosLnT%2BHMwZlogmpzPu2yFs5IMkqW9k1ZJqC6Ln5OnTH6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC524INData Raw: 31 63 35 38 0d 0a 2f 2a 21 20 40 64 6f 63 73 65 61 72 63 68 2f 6a 73 20 33 2e 36 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 c2 a9 20 41 6c 67 6f 6c 69 61 2c 20 49 6e 63 2e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 65 61 72 63 68 2e 61 6c 67 6f 6c 69 61 2e 63 6f 6d 20 2a 2f 66 75 6e 63 74 69 6f 6e 20 6c 72 28 74 2c 65 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                      Data Ascii: 1c58/*! @docsearch/js 3.6.0 | MIT License | Algolia, Inc. and contributors | https://docsearch.algolia.com */function lr(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter(function(o){retur
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 6c 72 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 6e 29 29 7d 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 56 65 28 74 29 7b 72 65 74 75 72 6e 20 56 65 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                      Data Ascii: fineProperties(t,Object.getOwnPropertyDescriptors(r)):lr(Object(r)).forEach(function(n){Object.defineProperty(t,n,Object.getOwnPropertyDescriptor(r,n))})}return t}function Ve(t){return Ve=typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?functio
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 3d 6e 29 3b 75 3d 21 30 29 3b 7d 63 61 74 63 68 28 6c 29 7b 73 3d 21 30 2c 61 3d 6c 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 75 7c 7c 6f 2e 72 65 74 75 72 6e 3d 3d 6e 75 6c 6c 7c 7c 6f 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 73 29 74 68 72 6f 77 20 61 7d 7d 72 65 74 75 72 6e 20 63 7d 7d 28 74 2c 65 29 7c 7c 5f 6e 28 74 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 0a 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61
                                                                                                                                                                                                                                      Data Ascii: =n);u=!0);}catch(l){s=!0,a=l}finally{try{u||o.return==null||o.return()}finally{if(s)throw a}}return c}}(t,e)||_n(t,e)||function(){throw new TypeError(`Invalid attempt to destructure non-iterable instance.In order to be iterable, non-array objects must ha
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 33 29 66 6f 72 28 72 3d 5b 72 5d 2c 69 3d 33 3b 69 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 72 2e 70 75 73 68 28 61 5b 69 5d 29 3b 69 66 28 72 21 3d 6e 75 6c 6c 26 26 28 63 2e 63 68 69 6c 64 72 65 6e 3d 72 29 2c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 21 3d 6e 75 6c 6c 29 66 6f 72 28 69 20 69 6e 20 74 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 29 63 5b 69 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 63 5b 69 5d 3d 74 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 5b 69 5d 29 3b 72 65 74 75 72 6e 20 49 65 28 74 2c 63 2c 6e 2c 6f 2c 6e 75 6c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 74 2c 65 2c 72 2c 6e 2c 6f 29 7b 76 61 72 20 69 3d 7b 74 79 70 65 3a 74 2c 70 72 6f 70 73 3a 65 2c
                                                                                                                                                                                                                                      Data Ascii: 3)for(r=[r],i=3;i<arguments.length;i++)r.push(a[i]);if(r!=null&&(c.children=r),typeof t=="function"&&t.defaultProps!=null)for(i in t.defaultProps)c[i]===void 0&&(c[i]=t.defaultProps[i]);return Ie(t,c,n,o,null)}function Ie(t,e,r,n,o){var i={type:t,props:e,
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 28 72 2e 5f 5f 6b 3d 5b 5d 2c 6c 3d 30 3b 6c 3c 65 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 69 66 28 28 76 3d 72 2e 5f 5f 6b 5b 6c 5d 3d 28 76 3d 65 5b 6c 5d 29 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 76 3d 3d 22 62 6f 6f 6c 65 61 6e 22 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 76 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 74 79 70 65 6f 66 20 76 3d 3d 22 6e 75 6d 62 65 72 22 3f 49 65 28 6e 75 6c 6c 2c 76 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 76 29 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 76 29 3f 49 65 28 58 2c 7b 63 68 69 6c 64 72 65 6e 3a 76 7d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3a 76 2e 5f 5f 62 3e 30 3f 49 65 28 76 2e 74 79 70 65 2c 76 2e 70 72 6f 70 73 2c 76 2e 6b 65 79 2c 6e 75 6c 6c 2c 76 2e 5f 5f 76 29 3a 76 29 21 3d 6e 75 6c 6c 29 7b 69 66 28
                                                                                                                                                                                                                                      Data Ascii: (r.__k=[],l=0;l<e.length;l++)if((v=r.__k[l]=(v=e[l])==null||typeof v=="boolean"?null:typeof v=="string"||typeof v=="number"?Ie(null,v,null,null,v):Array.isArray(v)?Ie(X,{children:v},null,null,null):v.__b>0?Ie(v.type,v.props,v.key,null,v.__v):v)!=null){if(
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1264INData Raw: 65 6e 64 43 68 69 6c 64 28 6f 29 2c 61 3d 6e 75 6c 6c 3b 65 6c 73 65 7b 66 6f 72 28 63 3d 69 2c 75 3d 30 3b 28 63 3d 63 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 26 26 75 3c 6e 2e 6c 65 6e 67 74 68 3b 75 2b 3d 32 29 69 66 28 63 3d 3d 6f 29 62 72 65 61 6b 20 65 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6f 2c 69 29 2c 61 3d 69 7d 72 65 74 75 72 6e 20 61 21 3d 3d 76 6f 69 64 20 30 3f 61 3a 6f 2e 6e 65 78 74 53 69 62 6c 69 6e 67 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 74 2c 65 2c 72 29 7b 65 5b 30 5d 3d 3d 3d 22 2d 22 3f 74 2e 73 65 74 50 72 6f 70 65 72 74 79 28 65 2c 72 29 3a 74 5b 65 5d 3d 72 3d 3d 6e 75 6c 6c 3f 22 22 3a 74 79 70 65 6f 66 20 72 21 3d 22 6e 75 6d 62 65 72 22 7c 7c 76 6f 2e 74 65 73 74 28 65 29 3f 72 3a 72 2b 22 70 78 22 7d 66 75 6e 63 74
                                                                                                                                                                                                                                      Data Ascii: endChild(o),a=null;else{for(c=i,u=0;(c=c.nextSibling)&&u<n.length;u+=2)if(c==o)break e;t.insertBefore(o,i),a=i}return a!==void 0?a:o.nextSibling}function fr(t,e,r){e[0]==="-"?t.setProperty(e,r):t[e]=r==null?"":typeof r!="number"||vo.test(e)?r:r+"px"}funct
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 37 66 65 61 0d 0a 69 3d 5b 63 5d 29 2c 28 73 3d 77 2e 5f 5f 62 29 26 26 73 28 65 29 3b 74 72 79 7b 65 3a 69 66 28 74 79 70 65 6f 66 20 4f 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 69 66 28 79 3d 65 2e 70 72 6f 70 73 2c 62 3d 28 73 3d 4f 2e 63 6f 6e 74 65 78 74 54 79 70 65 29 26 26 6e 5b 73 2e 5f 5f 63 5d 2c 5f 3d 73 3f 62 3f 62 2e 70 72 6f 70 73 2e 76 61 6c 75 65 3a 73 2e 5f 5f 3a 6e 2c 72 2e 5f 5f 63 3f 68 3d 28 6c 3d 65 2e 5f 5f 63 3d 72 2e 5f 5f 63 29 2e 5f 5f 3d 6c 2e 5f 5f 45 3a 28 22 70 72 6f 74 6f 74 79 70 65 22 69 6e 20 4f 26 26 4f 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 3f 65 2e 5f 5f 63 3d 6c 3d 6e 65 77 20 4f 28 79 2c 5f 29 3a 28 65 2e 5f 5f 63 3d 6c 3d 6e 65 77 20 57 28 79 2c 5f 29 2c 6c 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 4f 2c
                                                                                                                                                                                                                                      Data Ascii: 7feai=[c]),(s=w.__b)&&s(e);try{e:if(typeof O=="function"){if(y=e.props,b=(s=O.contextType)&&n[s.__c],_=s?b?b.props.value:s.__:n,r.__c?h=(l=e.__c=r.__c).__=l.__E:("prototype"in O&&O.prototype.render?e.__c=l=new O(y,_):(e.__c=l=new W(y,_),l.constructor=O,
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 70 73 68 6f 74 42 65 66 6f 72 65 55 70 64 61 74 65 28 70 2c 76 29 29 2c 53 3d 73 21 3d 6e 75 6c 6c 26 26 73 2e 74 79 70 65 3d 3d 3d 58 26 26 73 2e 6b 65 79 3d 3d 6e 75 6c 6c 3f 73 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 3a 73 2c 45 6e 28 74 2c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 53 29 3f 53 3a 5b 53 5d 2c 65 2c 72 2c 6e 2c 6f 2c 69 2c 61 2c 63 2c 75 29 2c 6c 2e 62 61 73 65 3d 65 2e 5f 5f 65 2c 65 2e 5f 5f 68 3d 6e 75 6c 6c 2c 6c 2e 5f 5f 68 2e 6c 65 6e 67 74 68 26 26 61 2e 70 75 73 68 28 6c 29 2c 68 26 26 28 6c 2e 5f 5f 45 3d 6c 2e 5f 5f 3d 6e 75 6c 6c 29 2c 6c 2e 5f 5f 65 3d 21 31 7d 65 6c 73 65 20 69 3d 3d 6e 75 6c 6c 26 26 65 2e 5f 5f 76 3d 3d 3d 72 2e 5f 5f 76 3f 28 65 2e 5f 5f 6b 3d 72 2e 5f 5f 6b 2c 65 2e 5f 5f 65 3d 72 2e 5f 5f 65 29 3a
                                                                                                                                                                                                                                      Data Ascii: pshotBeforeUpdate(p,v)),S=s!=null&&s.type===X&&s.key==null?s.props.children:s,En(t,Array.isArray(S)?S:[S],e,r,n,o,i,a,c,u),l.base=e.__e,e.__h=null,l.__h.length&&a.push(l),h&&(l.__E=l.__=null),l.__e=!1}else i==null&&e.__v===r.__v?(e.__k=r.__k,e.__e=r.__e):
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 6f 6e 22 7c 7c 67 3d 3d 3d 22 63 68 69 6c 64 72 65 6e 22 7c 7c 67 3d 3d 3d 22 6b 65 79 22 7c 7c 67 3d 3d 3d 22 76 61 6c 75 65 22 7c 7c 67 3d 3d 3d 22 63 68 65 63 6b 65 64 22 7c 7c 5f 5b 67 5d 3d 3d 3d 62 5b 67 5d 7c 7c 59 65 28 79 2c 67 2c 62 5b 67 5d 2c 5f 5b 67 5d 2c 53 29 7d 28 74 2c 76 2c 70 2c 6f 2c 63 29 2c 6c 29 65 2e 5f 5f 6b 3d 5b 5d 3b 65 6c 73 65 20 69 66 28 68 3d 65 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 2c 45 6e 28 74 2c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 68 29 3f 68 3a 5b 68 5d 2c 65 2c 72 2c 6e 2c 6f 26 26 64 21 3d 3d 22 66 6f 72 65 69 67 6e 4f 62 6a 65 63 74 22 2c 69 2c 61 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 2c 63 29 2c 69 21 3d 6e 75 6c 6c 29 66 6f 72 28 68 3d 69 2e 6c 65 6e 67 74 68 3b 68 2d 2d 3b 29 69 5b 68 5d 21 3d 6e
                                                                                                                                                                                                                                      Data Ascii: on"||g==="children"||g==="key"||g==="value"||g==="checked"||_[g]===b[g]||Ye(y,g,b[g],_[g],S)}(t,v,p,o,c),l)e.__k=[];else if(h=e.props.children,En(t,Array.isArray(h)?h:[h],e,r,n,o&&d!=="foreignObject",i,a,t.firstChild,c),i!=null)for(h=i.length;h--;)i[h]!=n
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 29 66 6f 72 28 72 3d 5b 72 5d 2c 69 3d 33 3b 69 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 72 2e 70 75 73 68 28 61 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 21 3d 6e 75 6c 6c 26 26 28 63 2e 63 68 69 6c 64 72 65 6e 3d 72 29 2c 49 65 28 74 2e 74 79 70 65 2c 63 2c 6e 7c 7c 74 2e 6b 65 79 2c 6f 7c 7c 74 2e 72 65 66 2c 6e 75 6c 6c 29 7d 77 3d 7b 5f 5f 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 2c 6e 2c 6f 3b 65 3d 65 2e 5f 5f 3b 29 69 66 28 28 72 3d 65 2e 5f 5f 63 29 26 26 21 72 2e 5f 5f 29 74 72 79 7b 69 66 28 28 6e 3d 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 6e 2e 67 65 74 44 65 72 69 76 65 64 53 74 61 74 65 46 72 6f 6d 45 72 72 6f 72 21 3d 6e
                                                                                                                                                                                                                                      Data Ascii: (arguments.length>3)for(r=[r],i=3;i<arguments.length;i++)r.push(a[i]);return r!=null&&(c.children=r),Ie(t.type,c,n||t.key,o||t.ref,null)}w={__e:function(t,e){for(var r,n,o;e=e.__;)if((r=e.__c)&&!r.__)try{if((n=r.constructor)&&n.getDerivedStateFromError!=n


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      118192.168.2.649836104.16.123.964432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1042OUTGET /public/vendor/onetrust/consent/b1e05d49-f072-4bae-9116-bdb78af15448/018debfb-4917-76f1-8862-8a2f83812baa/en.json HTTP/1.1
                                                                                                                                                                                                                                      Host: ot.www.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=PbGlcux27oKLbkpggXZ9d8o9vMihIC9rWLM4D2GLg9g-1728229404-1.0.1.1-EKOw1HdVqHbNhDr.6p9bQIf2qKAjkov6mLxBrbGdAerOLzqGRPeWobmiQkTBhPaIENJzlOVclMVzurpJGNi83IA.GScNpaQrkSPI.n.Yvzw; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+11%3A43%3A38+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f77bfb93-c831-47b0-a848-64a476cf2be0&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fdevelopers.cloudflare.com%2Fr2%2Fbuckets%2Fpublic-buckets%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:40 GMT
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"59c6723736944c0c368447d247709765"
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E381algmTfsi8iWeWveIGLnnax5je7c09cSnTkBuxb5lRLAX12y%2B4KdK9cTTwfz5fL4WwlaiWZ5zirQDtA5Ojmm4cvG3CR6MGO21hMyFnIT4M83LXlG3Gat36CXT5KtQydr%2FEk%2FtoqM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8ce6c4b5eaf5c33f-EWR
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC569INData Raw: 37 63 37 66 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 22 2c 22 4d 61 69 6e 49 6e 66 6f
                                                                                                                                                                                                                                      Data Ascii: 7c7f{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"","MainInfo
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 72 65 73 73 65 73 20 66 6f 72 20 70 6f 74 65 6e 74 69 61 6c 20 63 75 73 74 6f 6d 65 72 73 2c 20 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 72 65 61 63 68 20 74 68 65 6d 20 61 63 72 6f 73 73 20 74 68 65 20 77 65 62 20 77 69 74 68 20 72 65 6c 65 76 61 6e 74 20 61 64 73 2e 20 3c 62 72 3e 3c 62 72 3e 5c 6e 5c 6e 57 65 20 61 6c 73 6f 20 75 73 65 20 53 74 72 69 63 74 6c 79 20 4e 65 63 65 73 73 61 72 79 20 43 6f 6f 6b 69 65 73 20 74 68 61 74 20 61 72 65 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 64 65 6c 69 76 65 72 69 6e 67 20 6f 75 72 20 77 65 62 73 69 74 65 20 65 78 70 65 72 69 65 6e 63 65 20 74 6f 20 79 6f 75 20 73 61 66 65 6c 79 20 61 6e 64 20 73 65 63 75 72 65 6c 79 2c 20 61 6e 64 20 77 65 20 75 73 65 20 e2 80 9c 46 75 6e 63 74 69 6f 6e 61 6c 20 43 6f
                                                                                                                                                                                                                                      Data Ascii: resses for potential customers, so that we can reach them across the web with relevant ads. <br><br>\n\nWe also use Strictly Necessary Cookies that are essential for delivering our website experience to you safely and securely, and we use Functional Co
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 74 6e 65 72 73 2e 20 49 66 20 77 65 20 68 61 76 65 20 64 65 74 65 63 74 65 64 20 61 6e 20 6f 70 74 2d 6f 75 74 20 70 72 65 66 65 72 65 6e 63 65 20 73 69 67 6e 61 6c 20 74 68 65 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 68 6f 6e 6f 72 65 64 2e 20 46 75 72 74 68 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 6f 75 72 20 3c 61 20 63 6c 61 73 73 3d 5c 22 6f 74 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2d 6c 69 6e 6b 5c 22 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 70 65 64 69 61 2e 63 6f 2e 75 6b 2f 67 69 76 69 6e 67 2d 63 6f 6e 73 65 6e 74 2d 74 6f 2d 63 6f 6f 6b 69 65 73 3e 43 6f 6f 6b 69 65 20 50 6f 6c 69 63 79 3c 2f 61 3e 22 2c 22 41 6c 65 72 74 43 6c 6f 73 65 54 65 78 74 22 3a 22 43 6c 6f 73 65
                                                                                                                                                                                                                                      Data Ascii: tners. If we have detected an opt-out preference signal then it will be honored. Further information is available in our <a class=\"ot-cookie-policy-link\" href=https://cookiepedia.co.uk/giving-consent-to-cookies>Cookie Policy</a>","AlertCloseText":"Close
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 74 69 73 65 6d 65 6e 74 73 20 72 65 6c 65 76 61 6e 74 20 74 6f 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 69 6e 74 65 72 65 73 74 73 20 77 68 65 6e 20 79 6f 75 20 76 69 73 69 74 20 6f 74 68 65 72 20 77 65 62 73 69 74 65 73 20 74 68 61 74 20 68 6f 73 74 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2e 20 22 2c 22 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 4f 54 54 22 3a 22 57 65 20 75 73 65 20 54 61 72 67 65 74 69 6e 67 20 63 6f 6f 6b 69 65 73 20 74 6f 20 64 65 6c 69 76 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 72 65 6c 65 76 61 6e 74 20 74 6f 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 69 6e 74 65 72 65 73 74 73 20 77 68 65 6e 20 79 6f 75 20 76 69 73 69 74 20 6f 74 68 65 72 20 77 65 62 73 69 74 65 73 20 74 68 61 74 20 68 6f 73 74 20 61 64 76
                                                                                                                                                                                                                                      Data Ascii: tisements relevant to you and your interests when you visit other websites that host advertisements. ","GroupDescriptionOTT":"We use Targeting cookies to deliver advertisements relevant to you and your interests when you visit other websites that host adv
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 73 65 72 76 65 73 20 6d 75 6c 74 69 70 6c 65 20 70 75 72 70 6f 73 65 73 3b 20 69 74 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 75 73 65 72 20 68 61 73 20 73 75 62 6d 69 74 74 65 64 20 61 6e 79 20 66 6f 72 6d 73 2c 20 70 65 72 66 6f 72 6d 65 64 20 63 72 6f 73 73 2d 64 6f 6d 61 69 6e 20 6d 69 67 72 61 74 69 6f 6e 20 6f 72 20 68 61 73 20 6d 61 64 65 20 61 6e 79 20 74 72 61 63 6b 69 6e 67 20 6f 70 74 2d 6f 75 74 20 63 68 6f 69 63 65 73 2e 22 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 6e 75 6c 6c 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72
                                                                                                                                                                                                                                      Data Ascii: :"This cookie serves multiple purposes; it determines whether the user has submitted any forms, performed cross-domain migration or has made any tracking opt-out choices.","patternKey":null,"thirdPartyKey":"","firstPartyKey":null,"DurationType":1,"categor
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 65 20 41 6e 61 6c 79 74 69 63 73 22 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 22 5f 67 61 74 5f 67 74 61 67 22 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 50 61 74 74 65 72 6e 7c 5f 67 61 74 5f 67 74 61 67 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 50 61 74 74 65 72 6e 7c 5f 67 61 74 5f 67 74 61 67 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 36 35 61 33 64 65 65 32 2d 32 33 35 63 2d 34 31 37 64 2d 38 30 66 64 2d 62 63 36 30 34 37 39 34 36 33 66 30 22 2c 22 4e 61 6d 65 22 3a 22 5f 67 64 5f 73 65 73 73 69 6f 6e 22 2c 22 48 6f 73 74 22 3a 22 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63
                                                                                                                                                                                                                                      Data Ascii: e Analytics","patternKey":"_gat_gtag","thirdPartyKey":"Pattern|_gat_gtag","firstPartyKey":"Pattern|_gat_gtag","DurationType":1,"category":null,"isThirdParty":false},{"id":"65a3dee2-235c-417d-80fd-bc60479463f0","Name":"_gd_session","Host":"www.cloudflare.c
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 7a 65 64 20 69 74 20 75 6e 64 65 72 20 46 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 6f 66 20 6f 75 72 20 61 66 66 69 6c 69 61 74 65 20 70 72 6f 67 72 61 6d 2e 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 63 6f 6e 74 61 69 6e 73 20 6e 6f 20 69 64 65 6e 74 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 64 69 61 67 6e 6f 73 74 69 63 20 70 75 72 70 6f 73 65 73 20 62 79 20 49 6d 70 61 63 74 20 52 61 64 69 75 73 2c 20 61 20 73 65 72 76 69 63 65 20 77 65 20 75 73 65 20 74 6f 20 74 72 61 63 6b 20 73 69 67 6e 75 70
                                                                                                                                                                                                                                      Data Ascii: zed it under Functionality because it is necessary for the operation of our affiliate program.","thirdPartyDescription":"This cookie contains no identifying information and is used for diagnostic purposes by Impact Radius, a service we use to track signup
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 31 38 64 62 33 37 34 62 2d 37 30 33 35 2d 34 66 31 35 2d 61 61 65 32 2d 33 38 64 33 32 38 38 34 34 34 30 65 22 2c 22 4e 61 6d 65 22 3a 22 5f 6d 6b 74 6f 5f 74 72 6b 22 2c 22 48 6f 73 74 22 3a 22 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 37 33 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 75 73 65 64 20 74 6f 20 6c 69 6e 6b 20 76 69 73 69 74 6f 72 20 62 65 68 61 76 69 6f 75 72 20 6f 6e 20 74 68 65 20 43 6c 6f 75 64 66 6c 61 72 65 20 77 65 62 73 69 74 65 20 74 6f
                                                                                                                                                                                                                                      Data Ascii: ype":1,"category":null,"isThirdParty":false},{"id":"18db374b-7035-4f15-aae2-38d32884440e","Name":"_mkto_trk","Host":"cloudflare.com","IsSession":false,"Length":"730","description":"This cookie is used to link visitor behaviour on the Cloudflare website to
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 39 39 39 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 6e 75 6c 6c 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 30 33 33 65 35 61 36 37 2d 32 62 33 62 2d 34 37 65 38 2d 39 35 63 32 2d 38 61 37 64 61 65 33 38 66 39 30 61 22 2c 22 4e 61 6d 65 22 3a 22 63 66 5f 63 68 6c 5f 33 22 2c 22 48 6f 73 74 22 3a 22 64 61 73 68 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22
                                                                                                                                                                                                                                      Data Ascii: 999","description":"","thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":null,"DurationType":1,"category":null,"isThirdParty":false},{"id":"033e5a67-2b3b-47e8-95c2-8a7dae38f90a","Name":"cf_chl_3","Host":"dash.cloudflare.com"
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 34 39 39 39 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 6e 75 6c 6c 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 64 33 37 31 36 30 64 37 2d 65 66 32 64 2d 34 39 63 35 2d 39 33 64 66 2d 65 35 31 63 61 61 38 63 34 38 36 64 22 2c 22 4e 61 6d 65 22 3a 22 66 61 63 65 62 6f 6f
                                                                                                                                                                                                                                      Data Ascii: "IsSession":false,"Length":"364999","description":"","thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":null,"DurationType":1,"category":null,"isThirdParty":false},{"id":"d37160d7-ef2d-49c5-93df-e51caa8c486d","Name":"faceboo


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      119192.168.2.649837104.16.123.964432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1005OUTGET /public/vendor/onetrust/scripttemplates/202407.2.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                                      Host: ot.www.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=PbGlcux27oKLbkpggXZ9d8o9vMihIC9rWLM4D2GLg9g-1728229404-1.0.1.1-EKOw1HdVqHbNhDr.6p9bQIf2qKAjkov6mLxBrbGdAerOLzqGRPeWobmiQkTBhPaIENJzlOVclMVzurpJGNi83IA.GScNpaQrkSPI.n.Yvzw; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+11%3A43%3A38+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f77bfb93-c831-47b0-a848-64a476cf2be0&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fdevelopers.cloudflare.com%2Fr2%2Fbuckets%2Fpublic-buckets%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:40 GMT
                                                                                                                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                      ETag: W/"a9a25be83ce685b2a54f8147f8cd3518"
                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IUlqr1Md4jarPJ6Bmu3nnURKuE42OiMs2os07AO9fjOaBbOadm%2F1Rlgo8%2FYsn%2Ft3BAlFNHTD%2FGwFPWdf7LFKR%2FpHCL3ORibB5V5kl00qxkf%2FHSBaoVFH7U%2FEjUlq%2FOQIOKjv%2FfG9zso%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8ce6c4b5eea07c78-EWR
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC553INData Raw: 36 30 61 39 0d 0a 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 3a 66 6f 63
                                                                                                                                                                                                                                      Data Ascii: 60a9#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:foc
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65
                                                                                                                                                                                                                                      Data Ascii: .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repe
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 7b 74 65
                                                                                                                                                                                                                                      Data Ascii: :inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#onetrust-banner-sdk button.ot-link-btn:hover,#onetrust-pc-sdk button.ot-link-btn:hover,#ot-sync-ntfy button.ot-link-btn:hover{te
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 6f 6e 6c 79 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 63 72 6e 2d 72 64 72 2c 2e 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65
                                                                                                                                                                                                                                      Data Ascii: play:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-height:100%;max-width:100%}#onetrust-pc-sdk .screen-reader-only,#onetrust-pc-sdk .ot-scrn-rdr,.ot-sdk-cookie-policy .screen-reade
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 36 70 78 29 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 6c 61 6e 64 73 63 61 70 65 29 7b 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 7d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2b 6c 61 62 65 6c 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 6f 75 74 6c 69 6e 65 2d 73 74 79 6c 65 3a 61 75 74 6f 7d 2e 63 61 74 65 67 6f 72 79 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68
                                                                                                                                                                                                                                      Data Ascii: erline}@media only screen and (min-width: 426px)and (max-width: 896px)and (orientation: landscape){#onetrust-pc-sdk p{font-size:.75em}}#onetrust-banner-sdk .banner-option-input:focus+label{outline:1px solid #000;outline-style:auto}.category-vendors-list-h
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 7b 66 69 6c 6c 3a 23 33 32 61 65 38 38 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 67 65 6e 65 72 61 6c 2d 6d 6f 64 61 6c 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6d 61 72 67 69 6e 3a
                                                                                                                                                                                                                                      Data Ascii: c-sdk .ot-optout-signal svg{height:20px;width:30px;transform:scale(0.5)}#onetrust-banner-sdk .ot-optout-signal svg path,#onetrust-pc-sdk .ot-optout-signal svg path{fill:#32ae88}#onetrust-consent-sdk .ot-general-modal{overflow:hidden;position:fixed;margin:
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 63 6f 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 2e 32 35 72 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 70 61 72 61 67 72 61 70 68 2c 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 67 72 6f 75 70 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 70 61 72 61 67 72 61 70 68 7b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 6d 61 78 28 31 34 70 78 2c 2e 38 37 35 72
                                                                                                                                                                                                                                      Data Ascii: .ot-signature-cont{display:flex;flex-direction:column;gap:.25rem}#onetrust-consent-sdk .ot-signature-health .ot-signature-paragraph,#onetrust-consent-sdk .ot-signature-health-group .ot-signature-paragraph{margin:0;line-height:20px;font-size:max(14px,.875r
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 72 65 2d 69 6e 70 75 74 7b 77 69 64 74 68 3a 36 35 25 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 66 6f 72 6d 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 23 6f 6e 65 74 72 75 73 74 2d 63 6f 6e 73 65 6e 74 2d 73 64 6b 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 68 65 61 6c 74 68 2d 66 6f 72 6d 20 2e 6f 74 2d 73 69 67 6e 61 74 75 72 65 2d 6c 61 62 65 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 6d 61 78 28 31 34 70 78 2c 2e 38 37 35 72 65 6d 29 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28
                                                                                                                                                                                                                                      Data Ascii: re-input{width:65%}#onetrust-consent-sdk .ot-signature-health-form{display:flex;flex-direction:column}#onetrust-consent-sdk .ot-signature-health-form .ot-signature-label{margin-bottom:0;line-height:20px;font-size:max(14px,.875rem)}@media only screen and (
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 72 2d 73 64 6b 20 75 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 69 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6e 61 76 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 61 62 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 68 65 61 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 62 6f 64 79 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 6f 67 67 6c
                                                                                                                                                                                                                                      Data Ascii: r-sdk ul,#onetrust-banner-sdk li,#onetrust-banner-sdk nav,#onetrust-banner-sdk table,#onetrust-banner-sdk thead,#onetrust-banner-sdk tr,#onetrust-banner-sdk td,#onetrust-banner-sdk tbody,#onetrust-banner-sdk .ot-main-content,#onetrust-banner-sdk .ot-toggl
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC1369INData Raw: 6f 6c 69 63 79 20 61 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 61 62 65 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6e 70 75 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 75 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 69 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6e 61 76 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 61 62 6c 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 68 65 61 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 72 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 64 2c 23 6f 74 2d 73 64 6b 2d 63
                                                                                                                                                                                                                                      Data Ascii: olicy a,#ot-sdk-cookie-policy label,#ot-sdk-cookie-policy input,#ot-sdk-cookie-policy ul,#ot-sdk-cookie-policy li,#ot-sdk-cookie-policy nav,#ot-sdk-cookie-policy table,#ot-sdk-cookie-policy thead,#ot-sdk-cookie-policy tr,#ot-sdk-cookie-policy td,#ot-sdk-c


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      120192.168.2.64983313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:40 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 448
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                      x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154340Z-1657d5bbd48p2j6x2quer0q02800000002bg00000000d42d
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      121192.168.2.64983913.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:40 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                      x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154340Z-1657d5bbd48vlsxxpe15ac3q7n00000002600000000086u9
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      122192.168.2.64983813.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:40 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 491
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                      x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154340Z-1657d5bbd48wd55zet5pcra0cg000000023g00000000ffhp
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      123192.168.2.64984113.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:40 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                      x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154340Z-1657d5bbd48brl8we3nu8cxwgn00000002c000000000qht9
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      124192.168.2.64984013.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:40 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                      x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154340Z-1657d5bbd48vhs7r2p1ky7cs5w00000002g000000000b4u4
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:40 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      125192.168.2.64984213.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:41 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:41 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                      x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154341Z-1657d5bbd487nf59mzf5b3gk8n00000001v0000000009gku
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:41 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      126192.168.2.64984513.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:41 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:41 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                      x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154341Z-1657d5bbd48brl8we3nu8cxwgn00000002g000000000bdwb
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      127192.168.2.64984313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:41 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:41 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                      x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154341Z-1657d5bbd48f7nlxc7n5fnfzh000000001q000000000sm26
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      128192.168.2.64984413.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:41 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:41 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                      x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154341Z-1657d5bbd48vhs7r2p1ky7cs5w00000002h000000000937f
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:41 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      129192.168.2.64984713.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:41 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:42 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                      x-ms-request-id: 938e68e0-901e-0029-0160-17274a000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154342Z-1657d5bbd48gqrfwecymhhbfm800000000x000000000qdke
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      130192.168.2.64984613.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:42 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                      x-ms-request-id: 678513bd-b01e-0053-4460-17cdf8000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154342Z-1657d5bbd482lxwq1dp2t1zwkc00000001v000000000pvtg
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      131192.168.2.64984813.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:42 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                      x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154342Z-1657d5bbd48tqvfc1ysmtbdrg0000000021g00000000b1g9
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      132192.168.2.64984913.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:42 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                      x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154342Z-1657d5bbd482lxwq1dp2t1zwkc00000001z00000000088xf
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      133192.168.2.64985013.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:42 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 485
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                      x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154342Z-1657d5bbd482tlqpvyz9e93p54000000027000000000ev25
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      134192.168.2.64985113.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:42 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 411
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                      x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154342Z-1657d5bbd48vlsxxpe15ac3q7n000000023000000000hdk2
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      135192.168.2.64985213.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:42 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 470
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                      x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154342Z-1657d5bbd48xlwdx82gahegw4000000002c000000000c3w3
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      136192.168.2.64985313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:42 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                      x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154342Z-1657d5bbd48xdq5dkwwugdpzr000000002fg00000000drfg
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      137192.168.2.64985413.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:42 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 502
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                      x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154342Z-1657d5bbd48xdq5dkwwugdpzr000000002e000000000kbnb
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:43 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      138192.168.2.64985513.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:42 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:42 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                      x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154342Z-1657d5bbd48p2j6x2quer0q02800000002c000000000bnnp
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:43 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      139192.168.2.64985813.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:43 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:43 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                      x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154343Z-1657d5bbd482tlqpvyz9e93p54000000027g00000000ef8a
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:43 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      140192.168.2.64985613.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:43 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:43 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                      x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154343Z-1657d5bbd48xlwdx82gahegw4000000002d0000000009abh
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:43 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      141192.168.2.64985713.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:43 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:43 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                      x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154343Z-1657d5bbd482lxwq1dp2t1zwkc00000001zg000000006maz
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:43 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      142192.168.2.64986013.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:43 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:43 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                      x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154343Z-1657d5bbd48xlwdx82gahegw40000000029000000000qktn
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      143192.168.2.64985913.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:43 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:43 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                      x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154343Z-1657d5bbd48qjg85buwfdynm5w00000002bg000000003bxh
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      144192.168.2.64986213.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:44 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                      x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154344Z-1657d5bbd48p2j6x2quer0q02800000002dg0000000079ec
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      145192.168.2.64986113.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:44 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 432
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                      x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154344Z-1657d5bbd48tnj6wmberkg2xy800000002ag000000005nzc
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      146192.168.2.64986313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:44 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                      x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154344Z-1657d5bbd48cpbzgkvtewk0wu0000000029g000000008vqs
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      147192.168.2.649866104.16.4.1894432016C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC1231OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                                                                      Host: developers.cloudflare.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Content-Length: 1243
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://developers.cloudflare.com/r2/buckets/public-buckets/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: __cf_bm=M45d2dnqMjf7s0pY6ihzAJRymlkQtsV6Qurj0_H7lZ0-1728229413-1.0.1.1-bLGStRny_dlQcVFMj2axUPK9lXaYhNCm.FTcwclCTcHJMEEmGFfgRkBmAWrEJ7ODtBWOsJe.P6FVZ_6BWwG4oA; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+11%3A43%3A38+GMT-0400+(Eastern+Daylight+Time)&version=202407.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f77bfb93-c831-47b0-a848-64a476cf2be0&interactionCount=0&isAnonUser=1&landingPath=https%3A%2F%2Fdevelopers.cloudflare.com%2Fr2%2Fbuckets%2Fpublic-buckets%2F&groups=SSPD_BG%3A1%2CC0004%3A1%2CC0002%3A1%2CC0003%3A1%2CC0001%3A1
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC1243OUTData Raw: 7b 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 70 75 62 2d 38 64 63 39 34 61 63 30 33 65 35 61 34 63 63 63 39 32 30 36 39 38 30 64 62 64 33 33 61 38 38 32 2e 72 32 2e 64 65 76 2f 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 33 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 6a 73 22 3a 22 32 30 32 34 2e 36 2e 31 22 2c 22 66 6c 22 3a 22 32 30 32 34 2e 38 2e 30 22 7d 2c 22 70 61 67 65 6c 6f 61 64 49 64 22 3a 22 31 31 64 61 64 39 37 66 2d 63 63 30 35 2d 34 37 37 63 2d 61 65 61 39 2d 31 33 35 31 66 30 36 33 38 36 39 35 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 72 32 2f 62 75 63 6b 65 74 73 2f 70 75 62 6c 69 63 2d 62 75 63 6b 65 74 73 2f 22 2c 22 6c 61
                                                                                                                                                                                                                                      Data Ascii: {"referrer":"https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/","eventType":3,"versions":{"js":"2024.6.1","fl":"2024.8.0"},"pageloadId":"11dad97f-cc05-477c-aea9-1351f0638695","location":"https://developers.cloudflare.com/r2/buckets/public-buckets/","la
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC382INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:44 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      access-control-allow-origin: https://developers.cloudflare.com
                                                                                                                                                                                                                                      access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                      CF-RAY: 8ce6c4cfdc520cae-EWR
                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      148192.168.2.64986413.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:44 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                      x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154344Z-1657d5bbd48762wn1qw4s5sd30000000021000000000dtvv
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      149192.168.2.64986513.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:43:44 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                      x-ms-request-id: 3c7823fd-401e-0015-0c60-170e8d000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T154344Z-1657d5bbd48sqtlf1huhzuwq7000000001xg00000000au55
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:43:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                      Start time:11:43:15
                                                                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                      Start time:11:43:20
                                                                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=2012,i,12368780635287015991,5438475720437620939,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                      Start time:11:43:21
                                                                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/ddd.html#3mail@b.c"
                                                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                                      Start time:11:44:40
                                                                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7100 --field-trial-handle=2012,i,12368780635287015991,5438475720437620939,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      No disassembly